Analysis

  • max time kernel
    603s
  • max time network
    608s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    11-02-2022 23:33

General

  • Target

    4ab87d5532ac629b7a3bc7d8f1471781.exe

  • Size

    7.0MB

  • MD5

    4ab87d5532ac629b7a3bc7d8f1471781

  • SHA1

    2043cc5712af3004825d0d327f2dccbdf4cc40b3

  • SHA256

    1ac1284d158c6adafc8d934d5e7f8ed60abeede3aa416e2c8f8f3f768f4c5238

  • SHA512

    f3a0a2315b4ddeba9ef79c289064595cc7ba8062df071770be8f9a39f41ac2f8bc2c49190660eb54ea54b13ec8d2e960a0564e2efd4a98c3b32f11810c08b03d

Malware Config

Extracted

Family

socelars

C2

http://www.chosenncrowned.com/

Extracted

Family

redline

Botnet

media25pqs

C2

65.108.69.168:13293

Attributes
  • auth_value

    e792d0d7a03fceb57d0e07caa26bb34f

Extracted

Family

redline

Botnet

userv1

C2

159.69.246.184:13127

Attributes
  • auth_value

    1c36bfa23099b197f07410a64d4c862e

Extracted

Family

vidar

Version

49.2

Botnet

915

C2

https://mstdn.social/@kipriauk9

https://qoto.org/@kipriauk8

Attributes
  • profile_id

    915

Extracted

Family

smokeloader

Version

2020

C2

http://melchen-testet.at/upload/

http://zjymf.com/upload/

http://pbxbmu70275.cn/upload/

http://mnenenravitsya.ru/upload/

http://pitersprav.ru/upload/

rc4.i32
rc4.i32

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • OnlyLogger

    A tiny loader that uses IPLogger to get its payload.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 18 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Socelars Payload 2 IoCs
  • Suspicious use of NtCreateProcessExOtherParentProcess 20 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • suricata: ET MALWARE EXE Download Request To Wordpress Folder Likely Malicious

    suricata: ET MALWARE EXE Download Request To Wordpress Folder Likely Malicious

  • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

  • suricata: ET MALWARE Win32.Raccoon Stealer Checkin M6

    suricata: ET MALWARE Win32.Raccoon Stealer Checkin M6

  • suricata: ET MALWARE Win32/Unk.HRESQ! MultiDownloader Checkin

    suricata: ET MALWARE Win32/Unk.HRESQ! MultiDownloader Checkin

  • suricata: ET MALWARE Win32/Unk.HRESQ! MultiDownloader Checkin M2

    suricata: ET MALWARE Win32/Unk.HRESQ! MultiDownloader Checkin M2

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • NirSoft WebBrowserPassView 4 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 7 IoCs
  • OnlyLogger Payload 2 IoCs
  • Vidar Stealer 2 IoCs
  • ASPack v2.12-2.42 6 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 64 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 21 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 64 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops Chrome extension 2 IoCs
  • Drops desktop.ini file(s) 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 8 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Looks up geolocation information via web service

    Uses a legitimate geolocation service to find the infected system's geolocation info.

  • Drops file in System32 directory 33 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 8 IoCs
  • Suspicious use of SetThreadContext 6 IoCs
  • Drops file in Program Files directory 25 IoCs
  • Drops file in Windows directory 17 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 18 IoCs
  • Checks SCSI registry key(s) 3 TTPs 12 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 44 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 14 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates processes with tasklist 1 TTPs 2 IoCs
  • Enumerates system info in registry 2 TTPs 34 IoCs
  • Kills process with taskkill 2 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 8 IoCs
  • Modifies system certificate store 2 TTPs 8 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 58 IoCs
  • Suspicious use of SendNotifyMessage 14 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
      PID:3468
    • C:\Users\Admin\AppData\Local\Temp\4ab87d5532ac629b7a3bc7d8f1471781.exe
      "C:\Users\Admin\AppData\Local\Temp\4ab87d5532ac629b7a3bc7d8f1471781.exe"
      1⤵
      • Checks computer location settings
      • Suspicious use of WriteProcessMemory
      PID:2012
      • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
        "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
        2⤵
        • Executes dropped EXE
        • Checks computer location settings
        • Suspicious use of WriteProcessMemory
        PID:4792
        • C:\Users\Admin\AppData\Local\Temp\7zS8B295E9D\setup_install.exe
          "C:\Users\Admin\AppData\Local\Temp\7zS8B295E9D\setup_install.exe"
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:4652
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"
            4⤵
              PID:4836
              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"
                5⤵
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:2232
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /c powershell -inputformat none -outputformat none -NonInteractive -Command Set-MpPreference -DisableRealtimeMonitoring $true -SubmitSamplesConsent NeverSend -MAPSReporting Disable
              4⤵
                PID:4876
                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                  powershell -inputformat none -outputformat none -NonInteractive -Command Set-MpPreference -DisableRealtimeMonitoring $true -SubmitSamplesConsent NeverSend -MAPSReporting Disable
                  5⤵
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2848
              • C:\Windows\SysWOW64\cmd.exe
                C:\Windows\system32\cmd.exe /c Sun103cc3be290a05.exe
                4⤵
                  PID:1340
                  • C:\Users\Admin\AppData\Local\Temp\7zS8B295E9D\Sun103cc3be290a05.exe
                    Sun103cc3be290a05.exe
                    5⤵
                    • Executes dropped EXE
                    • Checks computer location settings
                    PID:220
                    • C:\Users\Admin\AppData\Local\Temp\7zS8B295E9D\Sun103cc3be290a05.exe
                      "C:\Users\Admin\AppData\Local\Temp\7zS8B295E9D\Sun103cc3be290a05.exe" -u
                      6⤵
                      • Executes dropped EXE
                      PID:5108
                • C:\Windows\SysWOW64\cmd.exe
                  C:\Windows\system32\cmd.exe /c Sun1043644c2967579d0.exe
                  4⤵
                    PID:4916
                    • C:\Users\Admin\AppData\Local\Temp\7zS8B295E9D\Sun1043644c2967579d0.exe
                      Sun1043644c2967579d0.exe
                      5⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      • Suspicious use of AdjustPrivilegeToken
                      PID:2728
                      • C:\Users\Admin\AppData\Local\Temp\7zS8B295E9D\Sun1043644c2967579d0.exe
                        C:\Users\Admin\AppData\Local\Temp\7zS8B295E9D\Sun1043644c2967579d0.exe
                        6⤵
                        • Executes dropped EXE
                        PID:776
                  • C:\Windows\SysWOW64\cmd.exe
                    C:\Windows\system32\cmd.exe /c Sun10c76e04e6f57.exe
                    4⤵
                      PID:4320
                      • C:\Users\Admin\AppData\Local\Temp\7zS8B295E9D\Sun10c76e04e6f57.exe
                        Sun10c76e04e6f57.exe
                        5⤵
                        • Executes dropped EXE
                        • Checks processor information in registry
                        PID:2228
                    • C:\Windows\SysWOW64\cmd.exe
                      C:\Windows\system32\cmd.exe /c Sun103e58edca733.exe
                      4⤵
                        PID:3396
                        • C:\Users\Admin\AppData\Local\Temp\7zS8B295E9D\Sun103e58edca733.exe
                          Sun103e58edca733.exe
                          5⤵
                          • Executes dropped EXE
                          • Checks computer location settings
                          • Modifies registry class
                          PID:2828
                          • C:\Windows\SysWOW64\control.exe
                            "C:\Windows\System32\control.exe" "C:\Users\Admin\AppData\Local\Temp\JPlQhKv.cPL",
                            6⤵
                              PID:5172
                              • C:\Windows\SysWOW64\rundll32.exe
                                "C:\Windows\system32\rundll32.exe" Shell32.dll,Control_RunDLL "C:\Users\Admin\AppData\Local\Temp\JPlQhKv.cPL",
                                7⤵
                                • Loads dropped DLL
                                PID:5632
                                • C:\Windows\system32\RunDll32.exe
                                  C:\Windows\system32\RunDll32.exe Shell32.dll,Control_RunDLL "C:\Users\Admin\AppData\Local\Temp\JPlQhKv.cPL",
                                  8⤵
                                    PID:5692
                                    • C:\Windows\SysWOW64\rundll32.exe
                                      "C:\Windows\SysWOW64\rundll32.exe" "C:\Windows\SysWOW64\shell32.dll",#44 "C:\Users\Admin\AppData\Local\Temp\JPlQhKv.cPL",
                                      9⤵
                                      • Loads dropped DLL
                                      PID:2024
                          • C:\Windows\SysWOW64\cmd.exe
                            C:\Windows\system32\cmd.exe /c Sun100a1efe5ce7fc0b.exe /mixtwo
                            4⤵
                            • Suspicious use of WriteProcessMemory
                            PID:2964
                            • C:\Users\Admin\AppData\Local\Temp\7zS8B295E9D\Sun100a1efe5ce7fc0b.exe
                              Sun100a1efe5ce7fc0b.exe /mixtwo
                              5⤵
                              • Executes dropped EXE
                              • Suspicious use of SetThreadContext
                              PID:1752
                              • C:\Users\Admin\AppData\Local\Temp\7zS8B295E9D\Sun100a1efe5ce7fc0b.exe
                                Sun100a1efe5ce7fc0b.exe /mixtwo
                                6⤵
                                • Executes dropped EXE
                                PID:1912
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -u -p 1912 -s 688
                                  7⤵
                                  • Program crash
                                  • Checks processor information in registry
                                  • Enumerates system info in registry
                                  PID:4156
                          • C:\Windows\SysWOW64\cmd.exe
                            C:\Windows\system32\cmd.exe /c Sun10e4f04359b3ed33c.exe
                            4⤵
                              PID:2992
                              • C:\Users\Admin\AppData\Local\Temp\7zS8B295E9D\Sun10e4f04359b3ed33c.exe
                                Sun10e4f04359b3ed33c.exe
                                5⤵
                                • Executes dropped EXE
                                • Checks computer location settings
                                • Modifies system certificate store
                                • Suspicious behavior: EnumeratesProcesses
                                PID:2400
                                • C:\Users\Admin\Pictures\Adobe Films\IWvhdszLzpxgS_lCai6WW0lT.exe
                                  "C:\Users\Admin\Pictures\Adobe Films\IWvhdszLzpxgS_lCai6WW0lT.exe"
                                  6⤵
                                  • Executes dropped EXE
                                  PID:4456
                                • C:\Users\Admin\Pictures\Adobe Films\bbkT8WlwFvEzMukVsZW4p3et.exe
                                  "C:\Users\Admin\Pictures\Adobe Films\bbkT8WlwFvEzMukVsZW4p3et.exe"
                                  6⤵
                                  • Executes dropped EXE
                                  PID:4252
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -u -p 4252 -s 616
                                    7⤵
                                    • Program crash
                                    • Checks processor information in registry
                                    • Enumerates system info in registry
                                    PID:5988
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -u -p 4252 -s 660
                                    7⤵
                                    • Program crash
                                    • Checks processor information in registry
                                    • Enumerates system info in registry
                                    PID:3688
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -u -p 4252 -s 668
                                    7⤵
                                    • Program crash
                                    PID:5564
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -u -p 4252 -s 660
                                    7⤵
                                    • Program crash
                                    • Checks processor information in registry
                                    • Enumerates system info in registry
                                    PID:1684
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -u -p 4252 -s 828
                                    7⤵
                                    • Program crash
                                    PID:3876
                                • C:\Users\Admin\Pictures\Adobe Films\o7KJUaxa5gaD8f7BIm2pqaH6.exe
                                  "C:\Users\Admin\Pictures\Adobe Films\o7KJUaxa5gaD8f7BIm2pqaH6.exe"
                                  6⤵
                                  • Executes dropped EXE
                                  • Checks computer location settings
                                  • Drops file in Program Files directory
                                  PID:960
                                  • C:\Windows\SysWOW64\schtasks.exe
                                    schtasks /create /f /RU "Admin" /tr "C:\Program Files (x86)\PowerControl\PowerControl_Svc.exe" /tn "PowerControl LG" /sc ONLOGON /rl HIGHEST
                                    7⤵
                                    • Creates scheduled task(s)
                                    PID:6024
                                  • C:\Windows\SysWOW64\schtasks.exe
                                    schtasks /create /f /RU "Admin" /tr "C:\Program Files (x86)\PowerControl\PowerControl_Svc.exe" /tn "PowerControl HR" /sc HOURLY /rl HIGHEST
                                    7⤵
                                    • Creates scheduled task(s)
                                    PID:5928
                                  • C:\Users\Admin\Documents\jZ0C0q_MJ7VhtEj9FBPpKVeK.exe
                                    "C:\Users\Admin\Documents\jZ0C0q_MJ7VhtEj9FBPpKVeK.exe"
                                    7⤵
                                    • Executes dropped EXE
                                    • Checks computer location settings
                                    PID:6068
                                    • C:\Users\Admin\Pictures\Adobe Films\fTdq8ETnY6L8ZZrO6IQ2VSQz.exe
                                      "C:\Users\Admin\Pictures\Adobe Films\fTdq8ETnY6L8ZZrO6IQ2VSQz.exe"
                                      8⤵
                                      • Executes dropped EXE
                                      PID:5096
                                    • C:\Users\Admin\Pictures\Adobe Films\gItz_jO0wn5_clLVmhUgb743.exe
                                      "C:\Users\Admin\Pictures\Adobe Films\gItz_jO0wn5_clLVmhUgb743.exe"
                                      8⤵
                                      • Executes dropped EXE
                                      PID:3904
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -u -p 3904 -s 616
                                        9⤵
                                        • Program crash
                                        PID:5260
                                    • C:\Users\Admin\Pictures\Adobe Films\NVjDgRUuwfUwnIwWJuE8_1Tf.exe
                                      "C:\Users\Admin\Pictures\Adobe Films\NVjDgRUuwfUwnIwWJuE8_1Tf.exe"
                                      8⤵
                                      • Executes dropped EXE
                                      PID:4248
                                    • C:\Users\Admin\Pictures\Adobe Films\M98BM82l1ayaC0dJVcGrs5az.exe
                                      "C:\Users\Admin\Pictures\Adobe Films\M98BM82l1ayaC0dJVcGrs5az.exe"
                                      8⤵
                                      • Executes dropped EXE
                                      PID:5912
                                      • C:\Users\Admin\AppData\Local\Temp\7zSF5E2.tmp\Install.exe
                                        .\Install.exe
                                        9⤵
                                        • Executes dropped EXE
                                        PID:636
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -u -p 6068 -s 2180
                                      8⤵
                                      • Program crash
                                      • Checks processor information in registry
                                      • Enumerates system info in registry
                                      PID:5600
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -u -p 6068 -s 2140
                                      8⤵
                                      • Program crash
                                      • Checks processor information in registry
                                      • Enumerates system info in registry
                                      PID:5972
                                • C:\Users\Admin\Pictures\Adobe Films\qRl9cxthRd0UyUtyJWT53C9S.exe
                                  "C:\Users\Admin\Pictures\Adobe Films\qRl9cxthRd0UyUtyJWT53C9S.exe"
                                  6⤵
                                  • Executes dropped EXE
                                  • Loads dropped DLL
                                  PID:3184
                                  • C:\Users\Admin\AppData\Local\Temp\rrCvgVgqxgxZK\Roads License Agreement.exe
                                    "C:\Users\Admin\AppData\Local\Temp\rrCvgVgqxgxZK\Roads License Agreement.exe"
                                    7⤵
                                    • Loads dropped DLL
                                    • Adds Run key to start application
                                    PID:5480
                                    • C:\Users\Admin\AppData\Roaming\Roads\Roads.exe
                                      "C:\Users\Admin\AppData\Roaming\Roads\Roads.exe" "--zTwBZr"
                                      8⤵
                                      • Checks computer location settings
                                      • Loads dropped DLL
                                      • Suspicious use of FindShellTrayWindow
                                      • Suspicious use of SendNotifyMessage
                                      PID:5692
                                      • C:\Users\Admin\AppData\Roaming\Roads\Roads.exe
                                        C:\Users\Admin\AppData\Roaming\Roads\Roads.exe --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Roads\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Roads\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Roads\User Data" --annotation=plat=Win64 --annotation=prod=Roads --annotation=ver=0.0.13 --initial-client-data=0x204,0x208,0x20c,0x1e4,0x210,0x7ffc2d9ddec0,0x7ffc2d9dded0,0x7ffc2d9ddee0
                                        9⤵
                                        • Loads dropped DLL
                                        PID:3348
                                      • C:\Users\Admin\AppData\Roaming\Roads\Roads.exe
                                        "C:\Users\Admin\AppData\Roaming\Roads\Roads.exe" --type=gpu-process --field-trial-handle=1588,4227224916772177147,4456617789780305879,131072 --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Roads\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw5692_1212364957" --start-stack-profiler --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --mojo-platform-channel-handle=1596 /prefetch:2
                                        9⤵
                                        • Loads dropped DLL
                                        PID:3124
                                      • C:\Users\Admin\AppData\Roaming\Roads\Roads.exe
                                        "C:\Users\Admin\AppData\Roaming\Roads\Roads.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1588,4227224916772177147,4456617789780305879,131072 --lang=en-US --service-sandbox-type=network --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Roads\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw5692_1212364957" --mojo-platform-channel-handle=1832 /prefetch:8
                                        9⤵
                                        • Loads dropped DLL
                                        • Modifies system certificate store
                                        PID:3188
                                      • C:\Users\Admin\AppData\Roaming\Roads\Roads.exe
                                        "C:\Users\Admin\AppData\Roaming\Roads\Roads.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1588,4227224916772177147,4456617789780305879,131072 --lang=en-US --service-sandbox-type=utility --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Roads\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw5692_1212364957" --mojo-platform-channel-handle=2248 /prefetch:8
                                        9⤵
                                        • Loads dropped DLL
                                        PID:1232
                                      • C:\Users\Admin\AppData\Roaming\Roads\Roads.exe
                                        "C:\Users\Admin\AppData\Roaming\Roads\Roads.exe" --type=renderer --no-sandbox --file-url-path-alias="/gen=C:\Users\Admin\AppData\Roaming\Roads\gen" --js-flags=--expose-gc --no-zygote --register-pepper-plugins=widevinecdmadapter.dll;application/x-ppapi-widevine-cdm --field-trial-handle=1588,4227224916772177147,4456617789780305879,131072 --disable-gpu-compositing --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Roads\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw5692_1212364957" --nwjs --extension-process --ppapi-flash-path=pepflashplayer.dll --ppapi-flash-version=32.0.0.223 --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --mojo-platform-channel-handle=2572 /prefetch:1
                                        9⤵
                                        • Checks computer location settings
                                        • Loads dropped DLL
                                        PID:5256
                                      • C:\Users\Admin\AppData\Roaming\Roads\Roads.exe
                                        "C:\Users\Admin\AppData\Roaming\Roads\Roads.exe" --type=renderer --no-sandbox --file-url-path-alias="/gen=C:\Users\Admin\AppData\Roaming\Roads\gen" --js-flags=--expose-gc --no-zygote --register-pepper-plugins=widevinecdmadapter.dll;application/x-ppapi-widevine-cdm --field-trial-handle=1588,4227224916772177147,4456617789780305879,131072 --disable-gpu-compositing --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Roads\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw5692_1212364957" --nwjs --extension-process --ppapi-flash-path=pepflashplayer.dll --ppapi-flash-version=32.0.0.223 --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --mojo-platform-channel-handle=2596 /prefetch:1
                                        9⤵
                                        • Checks computer location settings
                                        • Loads dropped DLL
                                        PID:5196
                                      • C:\Users\Admin\AppData\Roaming\Roads\Roads.exe
                                        "C:\Users\Admin\AppData\Roaming\Roads\Roads.exe" --type=gpu-process --field-trial-handle=1588,4227224916772177147,4456617789780305879,131072 --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Roads\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw5692_1212364957" --start-stack-profiler --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --use-gl=swiftshader-webgl --mojo-platform-channel-handle=2664 /prefetch:2
                                        9⤵
                                        • Loads dropped DLL
                                        PID:2812
                                      • C:\Users\Admin\AppData\Roaming\Roads\Roads.exe
                                        "C:\Users\Admin\AppData\Roaming\Roads\Roads.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1588,4227224916772177147,4456617789780305879,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Roads\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw5692_1212364957" --mojo-platform-channel-handle=1928 /prefetch:8
                                        9⤵
                                        • Loads dropped DLL
                                        PID:5108
                                      • C:\Users\Admin\AppData\Roaming\Roads\Roads.exe
                                        "C:\Users\Admin\AppData\Roaming\Roads\Roads.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1588,4227224916772177147,4456617789780305879,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Roads\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw5692_1212364957" --mojo-platform-channel-handle=3476 /prefetch:8
                                        9⤵
                                        • Loads dropped DLL
                                        PID:1420
                                      • C:\Users\Admin\AppData\Roaming\Roads\Roads.exe
                                        "C:\Users\Admin\AppData\Roaming\Roads\Roads.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1588,4227224916772177147,4456617789780305879,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Roads\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw5692_1212364957" --mojo-platform-channel-handle=3880 /prefetch:8
                                        9⤵
                                        • Loads dropped DLL
                                        PID:5088
                                      • C:\Users\Admin\AppData\Roaming\Roads\Roads.exe
                                        "C:\Users\Admin\AppData\Roaming\Roads\Roads.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1588,4227224916772177147,4456617789780305879,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Roads\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw5692_1212364957" --mojo-platform-channel-handle=3904 /prefetch:8
                                        9⤵
                                          PID:1972
                                        • C:\Users\Admin\AppData\Roaming\Roads\Roads.exe
                                          "C:\Users\Admin\AppData\Roaming\Roads\Roads.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1588,4227224916772177147,4456617789780305879,131072 --lang=en-US --service-sandbox-type=utility --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Roads\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw5692_1212364957" --mojo-platform-channel-handle=976 /prefetch:8
                                          9⤵
                                            PID:4988
                                    • C:\Users\Admin\Pictures\Adobe Films\tQ2rXUWRH10IT3jetzqneWop.exe
                                      "C:\Users\Admin\Pictures\Adobe Films\tQ2rXUWRH10IT3jetzqneWop.exe"
                                      6⤵
                                      • Executes dropped EXE
                                      PID:4616
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -u -p 4616 -s 1232
                                        7⤵
                                        • Program crash
                                        • Checks processor information in registry
                                        • Enumerates system info in registry
                                        PID:5832
                                    • C:\Users\Admin\Pictures\Adobe Films\pbooekKg54FmM_Hnq0O0VsHM.exe
                                      "C:\Users\Admin\Pictures\Adobe Films\pbooekKg54FmM_Hnq0O0VsHM.exe"
                                      6⤵
                                      • Executes dropped EXE
                                      • Suspicious use of SetThreadContext
                                      PID:60
                                      • C:\Users\Admin\Pictures\Adobe Films\pbooekKg54FmM_Hnq0O0VsHM.exe
                                        "C:\Users\Admin\Pictures\Adobe Films\pbooekKg54FmM_Hnq0O0VsHM.exe"
                                        7⤵
                                        • Executes dropped EXE
                                        PID:5888
                                    • C:\Users\Admin\Pictures\Adobe Films\WMuLq3PFEFKhhywunmEUHY44.exe
                                      "C:\Users\Admin\Pictures\Adobe Films\WMuLq3PFEFKhhywunmEUHY44.exe"
                                      6⤵
                                      • Executes dropped EXE
                                      • Checks computer location settings
                                      • Drops file in Program Files directory
                                      PID:3204
                                      • C:\Program Files (x86)\Company\NewProduct\jg1_1faf.exe
                                        "C:\Program Files (x86)\Company\NewProduct\jg1_1faf.exe"
                                        7⤵
                                        • Executes dropped EXE
                                        • Checks whether UAC is enabled
                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                        • Drops file in Program Files directory
                                        PID:4124
                                    • C:\Users\Admin\Pictures\Adobe Films\FVUso3fdKpZJr6ZfYZazF9yz.exe
                                      "C:\Users\Admin\Pictures\Adobe Films\FVUso3fdKpZJr6ZfYZazF9yz.exe"
                                      6⤵
                                      • Executes dropped EXE
                                      PID:3392
                                      • C:\Users\Admin\AppData\Local\Temp\7zSE9C1.tmp\Install.exe
                                        .\Install.exe
                                        7⤵
                                        • Executes dropped EXE
                                        PID:6128
                                        • C:\Users\Admin\AppData\Local\Temp\7zS1F96.tmp\Install.exe
                                          .\Install.exe /S /site_id "525403"
                                          8⤵
                                          • Executes dropped EXE
                                          • Checks BIOS information in registry
                                          • Checks computer location settings
                                          • Drops file in System32 directory
                                          • Enumerates system info in registry
                                          PID:5488
                                          • C:\Windows\SysWOW64\forfiles.exe
                                            "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:32&REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:64&"
                                            9⤵
                                              PID:1972
                                              • C:\Windows\SysWOW64\cmd.exe
                                                /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32&REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64&
                                                10⤵
                                                  PID:4920
                                                  • \??\c:\windows\SysWOW64\reg.exe
                                                    REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32
                                                    11⤵
                                                      PID:6036
                                                • C:\Windows\SysWOW64\forfiles.exe
                                                  "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:32&REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:64&"
                                                  9⤵
                                                    PID:3404
                                                    • C:\Windows\SysWOW64\cmd.exe
                                                      /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32&REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64&
                                                      10⤵
                                                        PID:4692
                                                        • \??\c:\windows\SysWOW64\reg.exe
                                                          REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32
                                                          11⤵
                                                            PID:1460
                                                          • \??\c:\windows\SysWOW64\reg.exe
                                                            REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64
                                                            11⤵
                                                              PID:3204
                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                          schtasks /CREATE /TN "gzbrretgy" /SC once /ST 15:09:14 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="
                                                          9⤵
                                                          • Creates scheduled task(s)
                                                          PID:4904
                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                          schtasks /run /I /tn "gzbrretgy"
                                                          9⤵
                                                            PID:5224
                                                          • C:\Windows\SysWOW64\schtasks.exe
                                                            schtasks /DELETE /F /TN "gzbrretgy"
                                                            9⤵
                                                              PID:3628
                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                              schtasks /CREATE /TN "bnkqNuphAZeBTHhYMc" /SC once /ST 23:37:00 /RU "SYSTEM" /TR "\"C:\Users\Admin\AppData\Local\Temp\WOJEBgcpJeoAyOioJ\wwLMGvKHJFdcKei\DVBBKEq.exe\" j1 /site_id 525403 /S" /V1 /F
                                                              9⤵
                                                              • Suspicious use of NtCreateProcessExOtherParentProcess
                                                              • Drops file in Windows directory
                                                              • Creates scheduled task(s)
                                                              PID:5552
                                                      • C:\Users\Admin\Pictures\Adobe Films\2nChThzdMr4TJpKUCL8E4CyT.exe
                                                        "C:\Users\Admin\Pictures\Adobe Films\2nChThzdMr4TJpKUCL8E4CyT.exe"
                                                        6⤵
                                                        • Executes dropped EXE
                                                        • Adds Run key to start application
                                                        • Suspicious use of SetThreadContext
                                                        PID:4648
                                                        • C:\Users\Admin\Pictures\Adobe Films\2nChThzdMr4TJpKUCL8E4CyT.exe
                                                          "C:\Users\Admin\Pictures\Adobe Films\2nChThzdMr4TJpKUCL8E4CyT.exe"
                                                          7⤵
                                                          • Executes dropped EXE
                                                          PID:5804
                                                        • C:\Users\Admin\Pictures\Adobe Films\2nChThzdMr4TJpKUCL8E4CyT.exe
                                                          "C:\Users\Admin\Pictures\Adobe Films\2nChThzdMr4TJpKUCL8E4CyT.exe"
                                                          7⤵
                                                            PID:4716
                                                        • C:\Users\Admin\Pictures\Adobe Films\tQfE3xlJTpODnakS0v_20EQV.exe
                                                          "C:\Users\Admin\Pictures\Adobe Films\tQfE3xlJTpODnakS0v_20EQV.exe"
                                                          6⤵
                                                          • Executes dropped EXE
                                                          • Checks computer location settings
                                                          PID:5028
                                                          • C:\Windows\SysWOW64\at.exe
                                                            "C:\Windows\System32\at.exe"
                                                            7⤵
                                                              PID:5552
                                                            • C:\Windows\SysWOW64\cmd.exe
                                                              "C:\Windows\System32\cmd.exe" /c cmd < Debbano.wp5
                                                              7⤵
                                                                PID:1432
                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                  cmd
                                                                  8⤵
                                                                    PID:2216
                                                                    • C:\Windows\SysWOW64\tasklist.exe
                                                                      tasklist /FI "imagename eq BullGuardCore.exe"
                                                                      9⤵
                                                                      • Enumerates processes with tasklist
                                                                      PID:6024
                                                                    • C:\Windows\SysWOW64\find.exe
                                                                      find /I /N "bullguardcore.exe"
                                                                      9⤵
                                                                        PID:4364
                                                                      • C:\Windows\SysWOW64\find.exe
                                                                        find /I /N "psuaservice.exe"
                                                                        9⤵
                                                                          PID:4104
                                                                        • C:\Windows\SysWOW64\tasklist.exe
                                                                          tasklist /FI "imagename eq PSUAService.exe"
                                                                          9⤵
                                                                          • Enumerates processes with tasklist
                                                                          PID:5384
                                                                        • C:\Windows\SysWOW64\findstr.exe
                                                                          findstr /V /R "^oYuXliAPwUGYfrFgsjoREDafiNmXBiiSmhiscTkUBcdBExyIxcxoTdXFGRPbHChUMOnwWhTnwgdojQLMHRDyNZZodBLDrNjYivPPVtLuCViEqOaPyePQZ$" Sbigottito.wp5
                                                                          9⤵
                                                                            PID:5360
                                                                          • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Tele.exe.pif
                                                                            Tele.exe.pif D
                                                                            9⤵
                                                                            • Suspicious use of SetThreadContext
                                                                            • Suspicious use of FindShellTrayWindow
                                                                            • Suspicious use of SendNotifyMessage
                                                                            PID:5392
                                                                            • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Tele.exe.pif
                                                                              C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Tele.exe.pif
                                                                              10⤵
                                                                                PID:3716
                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 3716 -s 12
                                                                                  11⤵
                                                                                  • Program crash
                                                                                  • Checks processor information in registry
                                                                                  • Enumerates system info in registry
                                                                                  PID:5512
                                                                      • C:\Users\Admin\Pictures\Adobe Films\SN7DT7Zzyvw7xlDGoteXTShR.exe
                                                                        "C:\Users\Admin\Pictures\Adobe Films\SN7DT7Zzyvw7xlDGoteXTShR.exe"
                                                                        6⤵
                                                                        • Executes dropped EXE
                                                                        PID:3560
                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                          cmd.exe /c taskkill /f /im chrome.exe
                                                                          7⤵
                                                                            PID:956
                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                              taskkill /f /im chrome.exe
                                                                              8⤵
                                                                              • Kills process with taskkill
                                                                              PID:6028
                                                                        • C:\Users\Admin\Pictures\Adobe Films\IZSCvb_J2727vxUXl0geMMpf.exe
                                                                          "C:\Users\Admin\Pictures\Adobe Films\IZSCvb_J2727vxUXl0geMMpf.exe"
                                                                          6⤵
                                                                          • Executes dropped EXE
                                                                          • Checks computer location settings
                                                                          • Modifies registry class
                                                                          PID:4840
                                                                          • C:\Windows\SysWOW64\control.exe
                                                                            "C:\Windows\System32\control.exe" "C:\Users\Admin\AppData\Local\Temp\PDSIHzLf.cPl",
                                                                            7⤵
                                                                              PID:3484
                                                                              • C:\Windows\SysWOW64\rundll32.exe
                                                                                "C:\Windows\system32\rundll32.exe" Shell32.dll,Control_RunDLL "C:\Users\Admin\AppData\Local\Temp\PDSIHzLf.cPl",
                                                                                8⤵
                                                                                • Loads dropped DLL
                                                                                PID:1464
                                                                          • C:\Users\Admin\Pictures\Adobe Films\xwl0qPRfHqlOVQ4eWpqD5bN9.exe
                                                                            "C:\Users\Admin\Pictures\Adobe Films\xwl0qPRfHqlOVQ4eWpqD5bN9.exe"
                                                                            6⤵
                                                                            • Executes dropped EXE
                                                                            PID:3868
                                                                            • C:\Users\Admin\AppData\Local\Temp\go-memexec-809052243.exe
                                                                              C:\Users\Admin\AppData\Local\Temp\go-memexec-809052243.exe
                                                                              7⤵
                                                                              • Executes dropped EXE
                                                                              PID:5960
                                                                          • C:\Users\Admin\Pictures\Adobe Films\ZB0OKZSL_hIHTo_URFkZ8yyp.exe
                                                                            "C:\Users\Admin\Pictures\Adobe Films\ZB0OKZSL_hIHTo_URFkZ8yyp.exe"
                                                                            6⤵
                                                                            • Executes dropped EXE
                                                                            • Checks computer location settings
                                                                            • Drops file in Windows directory
                                                                            PID:4324
                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath c:\windows\
                                                                              7⤵
                                                                                PID:1580
                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath \\?\C:\Windows \
                                                                                7⤵
                                                                                  PID:3704
                                                                                • C:\Windows\System32\netsh.exe
                                                                                  "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="SvcHostX" dir=in action=allow program="C:\Windows\System\svchost.exe" enable=yes
                                                                                  7⤵
                                                                                    PID:5736
                                                                                  • C:\Windows\System32\netsh.exe
                                                                                    "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="SvcHostX" dir=out action=allow program="C:\Windows\System\svchost.exe" enable=yes
                                                                                    7⤵
                                                                                      PID:5232
                                                                                    • C:\Windows\SYSTEM32\schtasks.exe
                                                                                      schtasks /create /sc minute /ED "11/02/2024" /mo 7 /tn "Timer" /tr c:\windows\system\svchost.exe /ru SYSTEM
                                                                                      7⤵
                                                                                      • Creates scheduled task(s)
                                                                                      PID:2412
                                                                                      • C:\Windows\System32\Conhost.exe
                                                                                        \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                        8⤵
                                                                                          PID:4692
                                                                                      • C:\Windows\System\svchost.exe
                                                                                        "C:\Windows\System\svchost.exe" formal
                                                                                        7⤵
                                                                                        • Checks computer location settings
                                                                                        • Drops file in Windows directory
                                                                                        PID:4200
                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath c:\windows\
                                                                                          8⤵
                                                                                            PID:1100
                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath \\?\C:\Windows \
                                                                                            8⤵
                                                                                              PID:4208
                                                                                            • C:\Windows\System32\netsh.exe
                                                                                              "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="SvcHostX" dir=in action=allow program="C:\Windows\System\svchost.exe" enable=yes
                                                                                              8⤵
                                                                                                PID:5284
                                                                                              • C:\Windows\System32\netsh.exe
                                                                                                "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="SvcHostX" dir=out action=allow program="C:\Windows\System\svchost.exe" enable=yes
                                                                                                8⤵
                                                                                                  PID:5028
                                                                                            • C:\Users\Admin\Pictures\Adobe Films\SjirvGC9N8vTXwhRSdpHymlt.exe
                                                                                              "C:\Users\Admin\Pictures\Adobe Films\SjirvGC9N8vTXwhRSdpHymlt.exe"
                                                                                              6⤵
                                                                                              • Executes dropped EXE
                                                                                              PID:1744
                                                                                            • C:\Users\Admin\Pictures\Adobe Films\Q8aXiiq4GluAJF4ibtoj12WW.exe
                                                                                              "C:\Users\Admin\Pictures\Adobe Films\Q8aXiiq4GluAJF4ibtoj12WW.exe"
                                                                                              6⤵
                                                                                              • Executes dropped EXE
                                                                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                              PID:3612
                                                                                            • C:\Users\Admin\Pictures\Adobe Films\V7ddKZrv5bDTMO2jx44XA59n.exe
                                                                                              "C:\Users\Admin\Pictures\Adobe Films\V7ddKZrv5bDTMO2jx44XA59n.exe"
                                                                                              6⤵
                                                                                              • Executes dropped EXE
                                                                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                              PID:1376
                                                                                            • C:\Users\Admin\Pictures\Adobe Films\bN6daufaTx1pxNi3o1u5ozZZ.exe
                                                                                              "C:\Users\Admin\Pictures\Adobe Films\bN6daufaTx1pxNi3o1u5ozZZ.exe"
                                                                                              6⤵
                                                                                              • Executes dropped EXE
                                                                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                              PID:3880
                                                                                            • C:\Users\Admin\Pictures\Adobe Films\LXJjQNsqHsf0dgXz8zdqYnLd.exe
                                                                                              "C:\Users\Admin\Pictures\Adobe Films\LXJjQNsqHsf0dgXz8zdqYnLd.exe"
                                                                                              6⤵
                                                                                              • Executes dropped EXE
                                                                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                              PID:4628
                                                                                            • C:\Users\Admin\Pictures\Adobe Films\SuehZYrYpeTipF5_ZnsUl8Tu.exe
                                                                                              "C:\Users\Admin\Pictures\Adobe Films\SuehZYrYpeTipF5_ZnsUl8Tu.exe"
                                                                                              6⤵
                                                                                              • Executes dropped EXE
                                                                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                              PID:5164
                                                                                            • C:\Users\Admin\Pictures\Adobe Films\sIpIp8e47BP1VcHVARCfUine.exe
                                                                                              "C:\Users\Admin\Pictures\Adobe Films\sIpIp8e47BP1VcHVARCfUine.exe"
                                                                                              6⤵
                                                                                              • Executes dropped EXE
                                                                                              PID:5240
                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 5240 -s 472
                                                                                                7⤵
                                                                                                • Program crash
                                                                                                PID:2696
                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 5240 -s 480
                                                                                                7⤵
                                                                                                • Program crash
                                                                                                PID:5324
                                                                                            • C:\Users\Admin\Pictures\Adobe Films\X7p8DAJapV2plcOlRWrUMceZ.exe
                                                                                              "C:\Users\Admin\Pictures\Adobe Films\X7p8DAJapV2plcOlRWrUMceZ.exe"
                                                                                              6⤵
                                                                                              • Executes dropped EXE
                                                                                              PID:5224
                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 5224 -s 480
                                                                                                7⤵
                                                                                                • Program crash
                                                                                                • Checks processor information in registry
                                                                                                • Enumerates system info in registry
                                                                                                PID:6044
                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 5224 -s 488
                                                                                                7⤵
                                                                                                • Program crash
                                                                                                PID:3012
                                                                                            • C:\Users\Admin\Pictures\Adobe Films\KcBtvrYq9fL_fqAa9lshzZPt.exe
                                                                                              "C:\Users\Admin\Pictures\Adobe Films\KcBtvrYq9fL_fqAa9lshzZPt.exe"
                                                                                              6⤵
                                                                                              • Executes dropped EXE
                                                                                              • Checks computer location settings
                                                                                              PID:2444
                                                                                              • C:\Users\Admin\Pictures\Adobe Films\Wxso6Fql0X0kQt7DMcN6_hQ5.exe
                                                                                                "C:\Users\Admin\Pictures\Adobe Films\Wxso6Fql0X0kQt7DMcN6_hQ5.exe"
                                                                                                7⤵
                                                                                                • Executes dropped EXE
                                                                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                PID:4812
                                                                                              • C:\Users\Admin\Pictures\Adobe Films\VOhyRmihGf9WsLhyN6G_g8JR.exe
                                                                                                "C:\Users\Admin\Pictures\Adobe Films\VOhyRmihGf9WsLhyN6G_g8JR.exe"
                                                                                                7⤵
                                                                                                • Executes dropped EXE
                                                                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                PID:5824
                                                                                              • C:\Users\Admin\Pictures\Adobe Films\VRTW_12CdurcHkoz22bAhYDD.exe
                                                                                                "C:\Users\Admin\Pictures\Adobe Films\VRTW_12CdurcHkoz22bAhYDD.exe"
                                                                                                7⤵
                                                                                                • Executes dropped EXE
                                                                                                • Checks computer location settings
                                                                                                • Modifies registry class
                                                                                                PID:5724
                                                                                                • C:\Windows\SysWOW64\control.exe
                                                                                                  "C:\Windows\System32\control.exe" "C:\Users\Admin\AppData\Local\Temp\UrjC.cPL",
                                                                                                  8⤵
                                                                                                    PID:1432
                                                                                                    • C:\Windows\SysWOW64\rundll32.exe
                                                                                                      "C:\Windows\system32\rundll32.exe" Shell32.dll,Control_RunDLL "C:\Users\Admin\AppData\Local\Temp\UrjC.cPL",
                                                                                                      9⤵
                                                                                                      • Loads dropped DLL
                                                                                                      PID:5964
                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 4652 -s 624
                                                                                            4⤵
                                                                                            • Program crash
                                                                                            • Checks processor information in registry
                                                                                            • Enumerates system info in registry
                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                            PID:2352
                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                            C:\Windows\system32\cmd.exe /c Sun10e3b1ea69c.exe
                                                                                            4⤵
                                                                                            • Suspicious use of WriteProcessMemory
                                                                                            PID:2580
                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                            C:\Windows\system32\cmd.exe /c Sun10cb78a30b1eccca7.exe
                                                                                            4⤵
                                                                                              PID:2604
                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                              C:\Windows\system32\cmd.exe /c Sun100b7a261a58b.exe
                                                                                              4⤵
                                                                                                PID:648
                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                C:\Windows\system32\cmd.exe /c Sun10fe8d167a9b78.exe
                                                                                                4⤵
                                                                                                  PID:4944
                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                  C:\Windows\system32\cmd.exe /c Sun1069185a7827c7.exe
                                                                                                  4⤵
                                                                                                    PID:4908
                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                    C:\Windows\system32\cmd.exe /c Sun104c7903af4dec620.exe
                                                                                                    4⤵
                                                                                                    • Suspicious use of WriteProcessMemory
                                                                                                    PID:1388
                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                    C:\Windows\system32\cmd.exe /c Sun10e55122fb.exe
                                                                                                    4⤵
                                                                                                      PID:1376
                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                      C:\Windows\system32\cmd.exe /c Sun10544058cc.exe
                                                                                                      4⤵
                                                                                                        PID:4644
                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                        C:\Windows\system32\cmd.exe /c Sun10f1da220d4c037e1.exe
                                                                                                        4⤵
                                                                                                          PID:4656
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS8B295E9D\Sun10e3b1ea69c.exe
                                                                                                    Sun10e3b1ea69c.exe
                                                                                                    1⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                    PID:4396
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS8B295E9D\Sun10e3b1ea69c.exe
                                                                                                      C:\Users\Admin\AppData\Local\Temp\7zS8B295E9D\Sun10e3b1ea69c.exe
                                                                                                      2⤵
                                                                                                      • Executes dropped EXE
                                                                                                      PID:516
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS8B295E9D\Sun104c7903af4dec620.exe
                                                                                                    Sun104c7903af4dec620.exe
                                                                                                    1⤵
                                                                                                    • Executes dropped EXE
                                                                                                    PID:1796
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-V8CR8.tmp\Sun104c7903af4dec620.tmp
                                                                                                      "C:\Users\Admin\AppData\Local\Temp\is-V8CR8.tmp\Sun104c7903af4dec620.tmp" /SL5="$4016A,870426,780800,C:\Users\Admin\AppData\Local\Temp\7zS8B295E9D\Sun104c7903af4dec620.exe"
                                                                                                      2⤵
                                                                                                      • Executes dropped EXE
                                                                                                      • Checks computer location settings
                                                                                                      • Loads dropped DLL
                                                                                                      PID:4592
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS8B295E9D\Sun104c7903af4dec620.exe
                                                                                                        "C:\Users\Admin\AppData\Local\Temp\7zS8B295E9D\Sun104c7903af4dec620.exe" /SILENT
                                                                                                        3⤵
                                                                                                        • Executes dropped EXE
                                                                                                        PID:3964
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-36U6D.tmp\Sun104c7903af4dec620.tmp
                                                                                                          "C:\Users\Admin\AppData\Local\Temp\is-36U6D.tmp\Sun104c7903af4dec620.tmp" /SL5="$5016A,870426,780800,C:\Users\Admin\AppData\Local\Temp\7zS8B295E9D\Sun104c7903af4dec620.exe" /SILENT
                                                                                                          4⤵
                                                                                                          • Executes dropped EXE
                                                                                                          • Loads dropped DLL
                                                                                                          PID:3708
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS8B295E9D\Sun10f1da220d4c037e1.exe
                                                                                                    Sun10f1da220d4c037e1.exe
                                                                                                    1⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                    PID:316
                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                      cmd.exe /c taskkill /f /im chrome.exe
                                                                                                      2⤵
                                                                                                        PID:2176
                                                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                                                          taskkill /f /im chrome.exe
                                                                                                          3⤵
                                                                                                          • Kills process with taskkill
                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                          PID:3552
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS8B295E9D\Sun10544058cc.exe
                                                                                                      Sun10544058cc.exe
                                                                                                      1⤵
                                                                                                      • Executes dropped EXE
                                                                                                      PID:4384
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                        C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                        2⤵
                                                                                                        • Executes dropped EXE
                                                                                                        PID:644
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                        C:\Users\Admin\AppData\Local\Temp\11111.exe /stab C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                        2⤵
                                                                                                          PID:4124
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS8B295E9D\Sun1069185a7827c7.exe
                                                                                                        Sun1069185a7827c7.exe
                                                                                                        1⤵
                                                                                                        • Executes dropped EXE
                                                                                                        • Checks computer location settings
                                                                                                        • Modifies registry class
                                                                                                        PID:3064
                                                                                                        • C:\Windows\SysWOW64\control.exe
                                                                                                          "C:\Windows\System32\control.exe" "C:\Users\Admin\AppData\Local\Temp\JPlQhKv.cPL",
                                                                                                          2⤵
                                                                                                            PID:3580
                                                                                                            • C:\Windows\SysWOW64\rundll32.exe
                                                                                                              "C:\Windows\system32\rundll32.exe" Shell32.dll,Control_RunDLL "C:\Users\Admin\AppData\Local\Temp\JPlQhKv.cPL",
                                                                                                              3⤵
                                                                                                                PID:4904
                                                                                                                • C:\Windows\system32\RunDll32.exe
                                                                                                                  C:\Windows\system32\RunDll32.exe Shell32.dll,Control_RunDLL "C:\Users\Admin\AppData\Local\Temp\JPlQhKv.cPL",
                                                                                                                  4⤵
                                                                                                                    PID:4848
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS8B295E9D\Sun100b7a261a58b.exe
                                                                                                              Sun100b7a261a58b.exe
                                                                                                              1⤵
                                                                                                              • Executes dropped EXE
                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                              PID:3088
                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 4652 -ip 4652
                                                                                                              1⤵
                                                                                                              • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                              PID:3516
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS8B295E9D\Sun10cb78a30b1eccca7.exe
                                                                                                              Sun10cb78a30b1eccca7.exe
                                                                                                              1⤵
                                                                                                              • Executes dropped EXE
                                                                                                              • Checks SCSI registry key(s)
                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                              • Suspicious behavior: MapViewOfSection
                                                                                                              PID:3216
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS8B295E9D\Sun10fe8d167a9b78.exe
                                                                                                              Sun10fe8d167a9b78.exe
                                                                                                              1⤵
                                                                                                              • Executes dropped EXE
                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                              PID:1332
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS8B295E9D\Sun10e55122fb.exe
                                                                                                              Sun10e55122fb.exe
                                                                                                              1⤵
                                                                                                              • Executes dropped EXE
                                                                                                              PID:4628
                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 4628 -s 1788
                                                                                                                2⤵
                                                                                                                • Program crash
                                                                                                                • Checks processor information in registry
                                                                                                                • Enumerates system info in registry
                                                                                                                PID:4024
                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 4628 -ip 4628
                                                                                                              1⤵
                                                                                                                PID:2820
                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 1912 -ip 1912
                                                                                                                1⤵
                                                                                                                • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                PID:4256
                                                                                                              • C:\Windows\system32\rundll32.exe
                                                                                                                rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                1⤵
                                                                                                                • Process spawned unexpected child process
                                                                                                                PID:1580
                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 4252 -ip 4252
                                                                                                                1⤵
                                                                                                                • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                PID:5568
                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 5224 -ip 5224
                                                                                                                1⤵
                                                                                                                • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                PID:5872
                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 628 -p 5240 -ip 5240
                                                                                                                1⤵
                                                                                                                • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                PID:5880
                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 648 -p 5240 -ip 5240
                                                                                                                1⤵
                                                                                                                • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                PID:2584
                                                                                                              • C:\Windows\system32\WerFault.exe
                                                                                                                C:\Windows\system32\WerFault.exe -pss -s 632 -p 3088 -ip 3088
                                                                                                                1⤵
                                                                                                                • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                PID:5752
                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 660 -p 4252 -ip 4252
                                                                                                                1⤵
                                                                                                                • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                PID:1868
                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 5224 -ip 5224
                                                                                                                1⤵
                                                                                                                • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                PID:5072
                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 612 -p 4252 -ip 4252
                                                                                                                1⤵
                                                                                                                • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                PID:4736
                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 4252 -ip 4252
                                                                                                                1⤵
                                                                                                                • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                PID:1260
                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 636 -p 3904 -ip 3904
                                                                                                                1⤵
                                                                                                                  PID:2424
                                                                                                                • C:\Windows\system32\WerFault.exe
                                                                                                                  C:\Windows\system32\WerFault.exe -pss -s 652 -p 1012 -ip 1012
                                                                                                                  1⤵
                                                                                                                  • Checks processor information in registry
                                                                                                                  • Enumerates system info in registry
                                                                                                                  PID:5324
                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 620 -p 4248 -ip 4248
                                                                                                                  1⤵
                                                                                                                  • Checks processor information in registry
                                                                                                                  • Enumerates system info in registry
                                                                                                                  PID:3012
                                                                                                                • C:\Windows\system32\WerFault.exe
                                                                                                                  C:\Windows\system32\WerFault.exe -u -p 1012 -s 1488
                                                                                                                  1⤵
                                                                                                                  • Program crash
                                                                                                                  • Checks processor information in registry
                                                                                                                  • Enumerates system info in registry
                                                                                                                  PID:5308
                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 672 -p 3904 -ip 3904
                                                                                                                  1⤵
                                                                                                                  • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                  PID:2924
                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 3904 -ip 3904
                                                                                                                  1⤵
                                                                                                                  • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                  PID:1764
                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 656 -p 4252 -ip 4252
                                                                                                                  1⤵
                                                                                                                    PID:5552
                                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                                                                                                                    C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==
                                                                                                                    1⤵
                                                                                                                      PID:3092
                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 624 -p 3904 -ip 3904
                                                                                                                      1⤵
                                                                                                                        PID:4660
                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 484 -p 3904 -ip 3904
                                                                                                                        1⤵
                                                                                                                        • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                        PID:5640
                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 684 -p 6068 -ip 6068
                                                                                                                        1⤵
                                                                                                                        • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                        PID:2580
                                                                                                                      • C:\Windows\system32\dwm.exe
                                                                                                                        "dwm.exe"
                                                                                                                        1⤵
                                                                                                                        • Checks SCSI registry key(s)
                                                                                                                        • Enumerates system info in registry
                                                                                                                        • Modifies data under HKEY_USERS
                                                                                                                        PID:6116
                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 576 -p 4616 -ip 4616
                                                                                                                        1⤵
                                                                                                                        • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                        PID:412
                                                                                                                      • C:\Windows\system32\WerFault.exe
                                                                                                                        C:\Windows\system32\WerFault.exe -pss -s 532 -p 3468 -ip 3468
                                                                                                                        1⤵
                                                                                                                        • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                        PID:5544
                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\WOJEBgcpJeoAyOioJ\wwLMGvKHJFdcKei\DVBBKEq.exe
                                                                                                                        C:\Users\Admin\AppData\Local\Temp\WOJEBgcpJeoAyOioJ\wwLMGvKHJFdcKei\DVBBKEq.exe j1 /site_id 525403 /S
                                                                                                                        1⤵
                                                                                                                        • Drops file in System32 directory
                                                                                                                        PID:5328
                                                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                          powershell "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"225451\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"225451\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"256596\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"256596\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"242872\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"242872\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749373\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749373\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147807942\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147807942\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735735\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735735\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737010\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737010\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737007\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737007\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737503\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737503\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735503\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735503\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749376\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749376\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737394\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737394\" /t REG_SZ /d 6 /reg:64;"
                                                                                                                          2⤵
                                                                                                                          • Drops file in System32 directory
                                                                                                                          • Modifies data under HKEY_USERS
                                                                                                                          PID:1568
                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                            "C:\Windows\system32\cmd.exe" /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:32
                                                                                                                            3⤵
                                                                                                                              PID:700
                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:32
                                                                                                                                4⤵
                                                                                                                                  PID:1812
                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:64
                                                                                                                                3⤵
                                                                                                                                  PID:3696
                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 256596 /t REG_SZ /d 6 /reg:32
                                                                                                                                  3⤵
                                                                                                                                    PID:4528
                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 256596 /t REG_SZ /d 6 /reg:64
                                                                                                                                    3⤵
                                                                                                                                      PID:3396
                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 242872 /t REG_SZ /d 6 /reg:32
                                                                                                                                      3⤵
                                                                                                                                        PID:5028
                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 242872 /t REG_SZ /d 6 /reg:64
                                                                                                                                        3⤵
                                                                                                                                          PID:4104
                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749373 /t REG_SZ /d 6 /reg:32
                                                                                                                                          3⤵
                                                                                                                                            PID:4820
                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749373 /t REG_SZ /d 6 /reg:64
                                                                                                                                            3⤵
                                                                                                                                              PID:4588
                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147807942 /t REG_SZ /d 6 /reg:32
                                                                                                                                              3⤵
                                                                                                                                                PID:864
                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147807942 /t REG_SZ /d 6 /reg:64
                                                                                                                                                3⤵
                                                                                                                                                  PID:3684
                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735735 /t REG_SZ /d 6 /reg:32
                                                                                                                                                  3⤵
                                                                                                                                                    PID:380
                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735735 /t REG_SZ /d 6 /reg:64
                                                                                                                                                    3⤵
                                                                                                                                                      PID:5976
                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737010 /t REG_SZ /d 6 /reg:32
                                                                                                                                                      3⤵
                                                                                                                                                        PID:1728
                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737010 /t REG_SZ /d 6 /reg:64
                                                                                                                                                        3⤵
                                                                                                                                                          PID:1640
                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737007 /t REG_SZ /d 6 /reg:32
                                                                                                                                                          3⤵
                                                                                                                                                            PID:1796
                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737007 /t REG_SZ /d 6 /reg:64
                                                                                                                                                            3⤵
                                                                                                                                                              PID:1068
                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737503 /t REG_SZ /d 6 /reg:32
                                                                                                                                                              3⤵
                                                                                                                                                                PID:2112
                                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737503 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                3⤵
                                                                                                                                                                  PID:5268
                                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                  3⤵
                                                                                                                                                                    PID:2012
                                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                    3⤵
                                                                                                                                                                      PID:4924
                                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749376 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                      3⤵
                                                                                                                                                                        PID:2064
                                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749376 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                        3⤵
                                                                                                                                                                          PID:4796
                                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737394 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                          3⤵
                                                                                                                                                                            PID:1156
                                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737394 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                            3⤵
                                                                                                                                                                              PID:3556
                                                                                                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                            powershell "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\GuXKuCyCeSmjC\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\GuXKuCyCeSmjC\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\bQZEOuyekqRU2\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\bQZEOuyekqRU2\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\lSmWvXKKfqUn\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\lSmWvXKKfqUn\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\uAhcATovcXckvYCnvyR\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\uAhcATovcXckvYCnvyR\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\wjTkFrExU\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\wjTkFrExU\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\ProgramData\ZvEHJNdJDJxIeVVB\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\ProgramData\ZvEHJNdJDJxIeVVB\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Temp\WOJEBgcpJeoAyOioJ\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Temp\WOJEBgcpJeoAyOioJ\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Windows\Temp\HvrIGoRDYaykjTnO\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Windows\Temp\HvrIGoRDYaykjTnO\" /t REG_DWORD /d 0 /reg:64;"
                                                                                                                                                                            2⤵
                                                                                                                                                                            • Drops file in System32 directory
                                                                                                                                                                            • Modifies data under HKEY_USERS
                                                                                                                                                                            PID:1500
                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                              "C:\Windows\system32\cmd.exe" /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\GuXKuCyCeSmjC" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                              3⤵
                                                                                                                                                                                PID:868
                                                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                  REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\GuXKuCyCeSmjC" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                  4⤵
                                                                                                                                                                                    PID:5688
                                                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\GuXKuCyCeSmjC" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                  3⤵
                                                                                                                                                                                    PID:5452
                                                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\bQZEOuyekqRU2" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                    3⤵
                                                                                                                                                                                      PID:5952
                                                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\bQZEOuyekqRU2" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                      3⤵
                                                                                                                                                                                        PID:5376
                                                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\lSmWvXKKfqUn" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                        3⤵
                                                                                                                                                                                          PID:2556
                                                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\lSmWvXKKfqUn" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                          3⤵
                                                                                                                                                                                            PID:1984
                                                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\uAhcATovcXckvYCnvyR" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                            3⤵
                                                                                                                                                                                              PID:4216
                                                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\uAhcATovcXckvYCnvyR" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                              3⤵
                                                                                                                                                                                                PID:5604
                                                                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\wjTkFrExU" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                                3⤵
                                                                                                                                                                                                  PID:1744
                                                                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\wjTkFrExU" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                    PID:3464
                                                                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\ProgramData\ZvEHJNdJDJxIeVVB /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                      PID:1816
                                                                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\ProgramData\ZvEHJNdJDJxIeVVB /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                        PID:4680
                                                                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Users\Admin\AppData\Local\Temp\WOJEBgcpJeoAyOioJ /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                          PID:5700
                                                                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Users\Admin\AppData\Local\Temp\WOJEBgcpJeoAyOioJ /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                            PID:3288
                                                                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Windows\Temp\HvrIGoRDYaykjTnO /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                              PID:5992
                                                                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Windows\Temp\HvrIGoRDYaykjTnO /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                PID:1620
                                                                                                                                                                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                              schtasks /CREATE /TN "gXpswNRPo" /SC once /ST 16:54:31 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="
                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                              • Creates scheduled task(s)
                                                                                                                                                                                                              PID:5860
                                                                                                                                                                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                              schtasks /run /I /tn "gXpswNRPo"
                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                PID:1124
                                                                                                                                                                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                schtasks /DELETE /F /TN "gXpswNRPo"
                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                  PID:2556
                                                                                                                                                                                                                • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                  schtasks /CREATE /TN "LMrvZmpowwChRBgra" /SC once /ST 12:17:06 /RU "SYSTEM" /TR "\"C:\Windows\Temp\HvrIGoRDYaykjTnO\SjRiIsSUwUNWXxF\PDYHMwz.exe\" fX /site_id 525403 /S" /V1 /F
                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                  • Drops file in Windows directory
                                                                                                                                                                                                                  • Creates scheduled task(s)
                                                                                                                                                                                                                  PID:3496
                                                                                                                                                                                                                  • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                    \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                      PID:5700
                                                                                                                                                                                                                  • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                    schtasks /run /I /tn "LMrvZmpowwChRBgra"
                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                      PID:3508
                                                                                                                                                                                                                  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                                                                                                                                                    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                    • Modifies registry class
                                                                                                                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                    PID:5880
                                                                                                                                                                                                                  • C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                    C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                      PID:3724
                                                                                                                                                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                                                                                                                                                                                                                      C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==
                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                        PID:2808
                                                                                                                                                                                                                        • C:\Windows\system32\gpupdate.exe
                                                                                                                                                                                                                          "C:\Windows\system32\gpupdate.exe" /force
                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                            PID:3460
                                                                                                                                                                                                                            • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                              \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                PID:380
                                                                                                                                                                                                                          • C:\Windows\Temp\HvrIGoRDYaykjTnO\SjRiIsSUwUNWXxF\PDYHMwz.exe
                                                                                                                                                                                                                            C:\Windows\Temp\HvrIGoRDYaykjTnO\SjRiIsSUwUNWXxF\PDYHMwz.exe fX /site_id 525403 /S
                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                            • Checks computer location settings
                                                                                                                                                                                                                            • Drops Chrome extension
                                                                                                                                                                                                                            • Drops desktop.ini file(s)
                                                                                                                                                                                                                            • Drops file in System32 directory
                                                                                                                                                                                                                            • Drops file in Program Files directory
                                                                                                                                                                                                                            • Modifies data under HKEY_USERS
                                                                                                                                                                                                                            PID:2196
                                                                                                                                                                                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                              schtasks /DELETE /F /TN "bnkqNuphAZeBTHhYMc"
                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                PID:5476
                                                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                cmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:32
                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                  PID:3216
                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                    REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:32
                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                      PID:804
                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                    cmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:64
                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                      PID:644
                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                        REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:64
                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                          PID:5336
                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                        schtasks /CREATE /TR "rundll32 \"C:\Program Files (x86)\wjTkFrExU\cXSoEW.dll\",#1" /RU "SYSTEM" /SC ONLOGON /TN "WcTeBRgOXLrCFSZ" /V1 /F
                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                        • Drops file in Windows directory
                                                                                                                                                                                                                                        • Creates scheduled task(s)
                                                                                                                                                                                                                                        PID:5012
                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                        schtasks /CREATE /TN "WcTeBRgOXLrCFSZ2" /F /xml "C:\Program Files (x86)\wjTkFrExU\kNGrWrf.xml" /RU "SYSTEM"
                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                        • Creates scheduled task(s)
                                                                                                                                                                                                                                        PID:4764
                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                        schtasks /END /TN "WcTeBRgOXLrCFSZ"
                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                          PID:4532
                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                          schtasks /DELETE /F /TN "WcTeBRgOXLrCFSZ"
                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                            PID:5372
                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                            schtasks /CREATE /TN "DhyhGOYkHLcwyL" /F /xml "C:\Program Files (x86)\bQZEOuyekqRU2\iITSsnE.xml" /RU "SYSTEM"
                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                            • Creates scheduled task(s)
                                                                                                                                                                                                                                            PID:5568
                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                            schtasks /CREATE /TN "xuGNGpMfuIDWg2" /F /xml "C:\ProgramData\ZvEHJNdJDJxIeVVB\liShiwe.xml" /RU "SYSTEM"
                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                            • Creates scheduled task(s)
                                                                                                                                                                                                                                            PID:3388
                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                            schtasks /CREATE /TN "FPfgiItdWHGuoXXpQ2" /F /xml "C:\Program Files (x86)\uAhcATovcXckvYCnvyR\bupoZQn.xml" /RU "SYSTEM"
                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                            • Creates scheduled task(s)
                                                                                                                                                                                                                                            PID:1132
                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                            schtasks /CREATE /TN "fvgavqrnEnHHROaNgGs2" /F /xml "C:\Program Files (x86)\GuXKuCyCeSmjC\bMdVuXB.xml" /RU "SYSTEM"
                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                            • Creates scheduled task(s)
                                                                                                                                                                                                                                            PID:5020
                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                            schtasks /CREATE /TN "pyIEiyMuPIzAvWAZz" /SC once /ST 03:10:28 /RU "SYSTEM" /TR "rundll32 \"C:\Windows\Temp\HvrIGoRDYaykjTnO\UyFddYDJ\kuESHib.dll\",#1 /site_id 525403" /V1 /F
                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                            • Drops file in Windows directory
                                                                                                                                                                                                                                            • Creates scheduled task(s)
                                                                                                                                                                                                                                            PID:5812
                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                            schtasks /run /I /tn "pyIEiyMuPIzAvWAZz"
                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                              PID:2996
                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                              cmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:32
                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                PID:2280
                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                  REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:32
                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                    PID:4488
                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                  cmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:64
                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                    PID:4836
                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                      REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:64
                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                        PID:212
                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                      schtasks /DELETE /F /TN "LMrvZmpowwChRBgra"
                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                        PID:5632
                                                                                                                                                                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                                      C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                        PID:2064
                                                                                                                                                                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                                        C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                          PID:3820
                                                                                                                                                                                                                                                        • C:\Windows\system32\gpscript.exe
                                                                                                                                                                                                                                                          gpscript.exe /RefreshSystemParam
                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                            PID:3012
                                                                                                                                                                                                                                                          • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                                            C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                            • Drops file in Windows directory
                                                                                                                                                                                                                                                            PID:6000
                                                                                                                                                                                                                                                          • C:\Windows\system32\rundll32.EXE
                                                                                                                                                                                                                                                            C:\Windows\system32\rundll32.EXE "C:\Windows\Temp\HvrIGoRDYaykjTnO\UyFddYDJ\kuESHib.dll",#1 /site_id 525403
                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                              PID:5104
                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                                C:\Windows\system32\rundll32.EXE "C:\Windows\Temp\HvrIGoRDYaykjTnO\UyFddYDJ\kuESHib.dll",#1 /site_id 525403
                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                • Blocklisted process makes network request
                                                                                                                                                                                                                                                                • Checks BIOS information in registry
                                                                                                                                                                                                                                                                • Loads dropped DLL
                                                                                                                                                                                                                                                                • Enumerates system info in registry
                                                                                                                                                                                                                                                                • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                                                PID:2244
                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                                  schtasks /DELETE /F /TN "pyIEiyMuPIzAvWAZz"
                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                    PID:3668
                                                                                                                                                                                                                                                              • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
                                                                                                                                                                                                                                                                C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                • Drops file in Windows directory
                                                                                                                                                                                                                                                                PID:5568
                                                                                                                                                                                                                                                              • C:\Windows\system32\compattelrunner.exe
                                                                                                                                                                                                                                                                C:\Windows\system32\compattelrunner.exe -m:aeinv.dll -f:UpdateSoftwareInventoryW
                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                • Drops file in Windows directory
                                                                                                                                                                                                                                                                • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                                                PID:2244
                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\arwubat
                                                                                                                                                                                                                                                                C:\Users\Admin\AppData\Roaming\arwubat
                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                • Checks SCSI registry key(s)
                                                                                                                                                                                                                                                                • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                                                                                PID:2196
                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3716 -ip 3716
                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                                                                PID:3916
                                                                                                                                                                                                                                                              • \??\c:\windows\system\svchost.exe
                                                                                                                                                                                                                                                                c:\windows\system\svchost.exe
                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                  PID:4124

                                                                                                                                                                                                                                                                Network

                                                                                                                                                                                                                                                                MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                                                                                                Execution

                                                                                                                                                                                                                                                                Scheduled Task

                                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                                T1053

                                                                                                                                                                                                                                                                Persistence

                                                                                                                                                                                                                                                                Modify Existing Service

                                                                                                                                                                                                                                                                2
                                                                                                                                                                                                                                                                T1031

                                                                                                                                                                                                                                                                Registry Run Keys / Startup Folder

                                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                                T1060

                                                                                                                                                                                                                                                                Scheduled Task

                                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                                T1053

                                                                                                                                                                                                                                                                Privilege Escalation

                                                                                                                                                                                                                                                                Scheduled Task

                                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                                T1053

                                                                                                                                                                                                                                                                Defense Evasion

                                                                                                                                                                                                                                                                Modify Registry

                                                                                                                                                                                                                                                                3
                                                                                                                                                                                                                                                                T1112

                                                                                                                                                                                                                                                                Disabling Security Tools

                                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                                T1089

                                                                                                                                                                                                                                                                Install Root Certificate

                                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                                T1130

                                                                                                                                                                                                                                                                Credential Access

                                                                                                                                                                                                                                                                Credentials in Files

                                                                                                                                                                                                                                                                3
                                                                                                                                                                                                                                                                T1081

                                                                                                                                                                                                                                                                Discovery

                                                                                                                                                                                                                                                                Query Registry

                                                                                                                                                                                                                                                                6
                                                                                                                                                                                                                                                                T1012

                                                                                                                                                                                                                                                                System Information Discovery

                                                                                                                                                                                                                                                                7
                                                                                                                                                                                                                                                                T1082

                                                                                                                                                                                                                                                                Peripheral Device Discovery

                                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                                T1120

                                                                                                                                                                                                                                                                Process Discovery

                                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                                T1057

                                                                                                                                                                                                                                                                Collection

                                                                                                                                                                                                                                                                Data from Local System

                                                                                                                                                                                                                                                                3
                                                                                                                                                                                                                                                                T1005

                                                                                                                                                                                                                                                                Command and Control

                                                                                                                                                                                                                                                                Web Service

                                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                                T1102

                                                                                                                                                                                                                                                                Replay Monitor

                                                                                                                                                                                                                                                                Loading Replay Monitor...

                                                                                                                                                                                                                                                                Downloads

                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\103621DE9CD5414CC2538780B4B75751
                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                  54e9306f95f32e50ccd58af19753d929

                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                  eab9457321f34d4dcf7d4a0ac83edc9131bf7c57

                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                  45f94dceb18a8f738a26da09ce4558995a4fe02b971882e8116fc9b59813bb72

                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                  8711a4d866f21cdf4d4e6131ec4cfaf6821d0d22b90946be8b5a09ab868af0270a89bc326f03b858f0361a83c11a1531b894dfd1945e4812ba429a7558791f4f

                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\6BADA8974A10C4BD62CC921D13E43B18_28DEA62A0AE77228DD387E155AD0BA27
                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                  fc9664b6e095807a3733e8b3fa5dbc24

                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                  6551e53ba92b207a61659aec6e2f2e749df37ce0

                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                  fb7a8d318a64643868afb65b3467a6032e8454528a53486b407e33143705187d

                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                  94142970713ebcb3b738cc49064f4f0b153ecd54f0426f86cc9c6272c6ca32492644e45fc0688de914861a4e30855243872efa17aa82e8fc612e60a66ad0d7b1

                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\103621DE9CD5414CC2538780B4B75751
                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                  5af40feb347c3e62b024f60c7e2a729c

                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                  466dcfc9f9604d52d5ee092c96e8e7a2d5b1315b

                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                  708fa9632e4ffbf13d86dc793d78c957d4c82cf7a7c085f54931234655352bb5

                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                  fcd2b9c0612864e9a1b1faa2141da5fe7dc6d72c7658c87fbafecd908d1635717d9083f50cf1054206f5f2bae4f505dc4ecda682ba322fc3236ecaeb023e11c5

                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\6BADA8974A10C4BD62CC921D13E43B18_28DEA62A0AE77228DD387E155AD0BA27
                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                  ad97d341aefdf5ad16f22d70dae4f0d1

                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                  cc939d9f79b1b8439b07abf31a2624a5c160862b

                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                  5633900f4ee8775051fae8044062fad92618b1b4f430b73bd77740ba6c45ced3

                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                  97783ee1baf022ed25801308642d0f4d41ac6c08bc3def6d3aa4fa15b7d2eadc97fdb1edc5109f09d64bfea9a4d22d00a336628427ac7878fbd8e51bb7401d6d

                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\6BADA8974A10C4BD62CC921D13E43B18_28DEA62A0AE77228DD387E155AD0BA27
                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                  84fd3fa9d5ea0977f97861716d88d382

                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                  755a60b7f86cd1fcbc7b73e68c0b4d67b3ce0887

                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                  673e2c0f49b4053b0084e3fc2b58981cf87f5808c6e9dc932b15058fdb65bb63

                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                  74b1e919c5785e19b0567fc2e6bd98e10d4f61952677cd8ab35333c0cd28ffb359b266d59a8edf3957c129b3d8ed6426b43e8fa3a3baa90e2c8250356ef706b4

                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                  cc0d6b6813f92dbf5be3ecacf44d662a

                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                  b968c57a14ddada4128356f6e39fb66c6d864d3f

                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                  0c2ade2993927f6de828e30c07156c19751b55650a05c965631ca0ea1c983498

                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                  4d4275338cd8a089c25757440b876654b569d39bfd970109cceb09c29ca79c8f3b1fdfcc6316ef18a9eb68cddf0c2d6daa0fa27fafc1f27b8103b4aa1db1fbc5

                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                  cc0d6b6813f92dbf5be3ecacf44d662a

                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                  b968c57a14ddada4128356f6e39fb66c6d864d3f

                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                  0c2ade2993927f6de828e30c07156c19751b55650a05c965631ca0ea1c983498

                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                  4d4275338cd8a089c25757440b876654b569d39bfd970109cceb09c29ca79c8f3b1fdfcc6316ef18a9eb68cddf0c2d6daa0fa27fafc1f27b8103b4aa1db1fbc5

                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                  7165e9d7456520d1f1644aa26da7c423

                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                  177f9116229a021e24f80c4059999c4c52f9e830

                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                  40ca14be87ccee1c66cce8ce07d7ed9b94a0f7b46d84f9147c4bbf6ddab75a67

                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                  fe80996a7f5c64815c19db1fa582581aa1934ea8d1050e686b4f65bcdd000df1decdf711e0e4b1de8a2aa4fcb1ac95cebb0316017c42e80d8386bd3400fcaecb

                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS8B295E9D\Sun100a1efe5ce7fc0b.exe
                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                  aa75aa3f07c593b1cd7441f7d8723e14

                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                  f8e9190ccb6b36474c63ed65a74629ad490f2620

                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                  af890b72e50681eee069a7024c0649ac99f60e781cb267d4849dae4b310d59c1

                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                  b1984c431939e92ea6918afbbc226691d1e46e48f11db906fec3b7e5c49075f33027a2c6a16ab4861c906faa6b50fddc44201922e44a0243f9883b701316ca2b

                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS8B295E9D\Sun100a1efe5ce7fc0b.exe
                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                  aa75aa3f07c593b1cd7441f7d8723e14

                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                  f8e9190ccb6b36474c63ed65a74629ad490f2620

                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                  af890b72e50681eee069a7024c0649ac99f60e781cb267d4849dae4b310d59c1

                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                  b1984c431939e92ea6918afbbc226691d1e46e48f11db906fec3b7e5c49075f33027a2c6a16ab4861c906faa6b50fddc44201922e44a0243f9883b701316ca2b

                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS8B295E9D\Sun100a1efe5ce7fc0b.exe
                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                  aa75aa3f07c593b1cd7441f7d8723e14

                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                  f8e9190ccb6b36474c63ed65a74629ad490f2620

                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                  af890b72e50681eee069a7024c0649ac99f60e781cb267d4849dae4b310d59c1

                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                  b1984c431939e92ea6918afbbc226691d1e46e48f11db906fec3b7e5c49075f33027a2c6a16ab4861c906faa6b50fddc44201922e44a0243f9883b701316ca2b

                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS8B295E9D\Sun100b7a261a58b.exe
                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                  28b33dc3237925ef435b54eac48634b2

                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                  b31fba96b57ab1faa9b5c7f391d99274fa2e7b54

                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                  105f9f8f1b09f997967aee5465dc1b55bb0548cc991befdb6280d9e3e409666a

                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                  4301f2408f1466d46b32691670230529d44691f37527bb2f3d6d51508ed4acf6903b4d6fa793e151a7089497cec4683c83b05de2f80a8a33a441693806294c88

                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS8B295E9D\Sun100b7a261a58b.exe
                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                  28b33dc3237925ef435b54eac48634b2

                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                  b31fba96b57ab1faa9b5c7f391d99274fa2e7b54

                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                  105f9f8f1b09f997967aee5465dc1b55bb0548cc991befdb6280d9e3e409666a

                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                  4301f2408f1466d46b32691670230529d44691f37527bb2f3d6d51508ed4acf6903b4d6fa793e151a7089497cec4683c83b05de2f80a8a33a441693806294c88

                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS8B295E9D\Sun103cc3be290a05.exe
                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                  b6f7de71dcc4573e5e5588d6876311fc

                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                  645b41e6ea119615db745dd8e776672a4ba59c57

                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                  73437218cd12895c7a59c0c03009417705ed231d323e3a1ad279750e46bcc8ad

                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                  ca297d40f0e2cc45d5737627a1aaeec61bf7c6f425acadb14e689b4392fcc4a17e74dc1514fb3bf8d9a6a91b5cea38801996a2a7ee2dee0c335bfb2f103c6d42

                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS8B295E9D\Sun103cc3be290a05.exe
                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                  b6f7de71dcc4573e5e5588d6876311fc

                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                  645b41e6ea119615db745dd8e776672a4ba59c57

                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                  73437218cd12895c7a59c0c03009417705ed231d323e3a1ad279750e46bcc8ad

                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                  ca297d40f0e2cc45d5737627a1aaeec61bf7c6f425acadb14e689b4392fcc4a17e74dc1514fb3bf8d9a6a91b5cea38801996a2a7ee2dee0c335bfb2f103c6d42

                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS8B295E9D\Sun103cc3be290a05.exe
                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                  b6f7de71dcc4573e5e5588d6876311fc

                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                  645b41e6ea119615db745dd8e776672a4ba59c57

                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                  73437218cd12895c7a59c0c03009417705ed231d323e3a1ad279750e46bcc8ad

                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                  ca297d40f0e2cc45d5737627a1aaeec61bf7c6f425acadb14e689b4392fcc4a17e74dc1514fb3bf8d9a6a91b5cea38801996a2a7ee2dee0c335bfb2f103c6d42

                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS8B295E9D\Sun103e58edca733.exe
                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                  de77e370df20af972e23eeac4bdfd92e

                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                  53bbe7defb086563f5d0528f45624b9c51ad7d64

                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                  7fabe224914e7a7f862a3854d6a2017015d676550704973e54fbc75a56ac67cb

                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                  3108349350c3de77d4b9dc1ff178fdb85c0f636c853af6360e16a51e8476ce66fe37c807c772d22d2296a017d8225c8569e12f68c2c59348b9c17e2847574eaf

                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS8B295E9D\Sun103e58edca733.exe
                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                  de77e370df20af972e23eeac4bdfd92e

                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                  53bbe7defb086563f5d0528f45624b9c51ad7d64

                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                  7fabe224914e7a7f862a3854d6a2017015d676550704973e54fbc75a56ac67cb

                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                  3108349350c3de77d4b9dc1ff178fdb85c0f636c853af6360e16a51e8476ce66fe37c807c772d22d2296a017d8225c8569e12f68c2c59348b9c17e2847574eaf

                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS8B295E9D\Sun1043644c2967579d0.exe
                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                  f0ab2d26acbe5ca9fd748a20f2dc74bd

                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                  0e4af02254fa1ff1444fee8b9bce0b15ea21288b

                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                  2472a75dcabf4aca0d501e58554b3f08c49a5772b7152d55b5e01b05b420dcc3

                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                  522555dba4aef57fd52a8b0fe47ad649c4620d7d79841859199c47f6d87be2aa02de003c51b461cb7265e5addda1fcab4ef7efd312e67b304f59a74e545ba4f5

                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS8B295E9D\Sun1043644c2967579d0.exe
                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                  f0ab2d26acbe5ca9fd748a20f2dc74bd

                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                  0e4af02254fa1ff1444fee8b9bce0b15ea21288b

                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                  2472a75dcabf4aca0d501e58554b3f08c49a5772b7152d55b5e01b05b420dcc3

                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                  522555dba4aef57fd52a8b0fe47ad649c4620d7d79841859199c47f6d87be2aa02de003c51b461cb7265e5addda1fcab4ef7efd312e67b304f59a74e545ba4f5

                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS8B295E9D\Sun104c7903af4dec620.exe
                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                  2b65f40c55469d6c518b0d281ed73729

                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                  c1d46a07e5d14879ad464a0ae80b2d8ec0833d74

                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                  f77a18c477c406e4f748dc648b2d11731516032d908bfa833b3470200e0633e4

                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                  7d808c53c942da2af3b222aac51de32a59d0c359168090182a5b5355660438f694f7d873cfa89840e11261021fc124085e3a990d9b76e61d1a2967bab51abd5e

                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS8B295E9D\Sun104c7903af4dec620.exe
                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                  2b65f40c55469d6c518b0d281ed73729

                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                  c1d46a07e5d14879ad464a0ae80b2d8ec0833d74

                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                  f77a18c477c406e4f748dc648b2d11731516032d908bfa833b3470200e0633e4

                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                  7d808c53c942da2af3b222aac51de32a59d0c359168090182a5b5355660438f694f7d873cfa89840e11261021fc124085e3a990d9b76e61d1a2967bab51abd5e

                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS8B295E9D\Sun104c7903af4dec620.exe
                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                  2b65f40c55469d6c518b0d281ed73729

                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                  c1d46a07e5d14879ad464a0ae80b2d8ec0833d74

                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                  f77a18c477c406e4f748dc648b2d11731516032d908bfa833b3470200e0633e4

                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                  7d808c53c942da2af3b222aac51de32a59d0c359168090182a5b5355660438f694f7d873cfa89840e11261021fc124085e3a990d9b76e61d1a2967bab51abd5e

                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS8B295E9D\Sun10544058cc.exe
                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                  74e88352f861cb12890a36f1e475b4af

                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                  7dd54ab35260f277b8dcafb556dd66f4667c22d1

                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                  64578ffca840ebc3f791f1faa21252941d9fd384622d54a28226659ad05650a3

                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                  18a6911b0d86088d265f49471c52d901a39d1549f9ac36681946a1b91fdb2f71f162ddf4b4659be061302fae6d616852d44c9a151f66eb53bbcc2fde6e7b9463

                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS8B295E9D\Sun10544058cc.exe
                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                  74e88352f861cb12890a36f1e475b4af

                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                  7dd54ab35260f277b8dcafb556dd66f4667c22d1

                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                  64578ffca840ebc3f791f1faa21252941d9fd384622d54a28226659ad05650a3

                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                  18a6911b0d86088d265f49471c52d901a39d1549f9ac36681946a1b91fdb2f71f162ddf4b4659be061302fae6d616852d44c9a151f66eb53bbcc2fde6e7b9463

                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS8B295E9D\Sun1069185a7827c7.exe
                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                  37e18a2bc689756cd052d10254416d63

                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                  c09a93634dacc6d08dbcfc77c314575f92f156d2

                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                  08198a9767df948421d94297b824af6e63481c06361dbda1f45248ffaff13aec

                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                  887bbc4606d34fcfcc981595cd96d3dcbc0bd715a9bf3a5437ac4bdaa4764895db135bc14b1fc510897ae83259ba754eadce4c03668757ef9269657aec97bb20

                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS8B295E9D\Sun1069185a7827c7.exe
                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                  37e18a2bc689756cd052d10254416d63

                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                  c09a93634dacc6d08dbcfc77c314575f92f156d2

                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                  08198a9767df948421d94297b824af6e63481c06361dbda1f45248ffaff13aec

                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                  887bbc4606d34fcfcc981595cd96d3dcbc0bd715a9bf3a5437ac4bdaa4764895db135bc14b1fc510897ae83259ba754eadce4c03668757ef9269657aec97bb20

                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS8B295E9D\Sun10c76e04e6f57.exe
                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                  5831ce6a071e47cd5baf42d4be6c46fb

                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                  183f74b1052e91440ecb87afc7c440a79d10b911

                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                  85b4944747986fb496f06a09631f76b0a0b9b85a5cc071e35eff1eca7595d873

                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                  a0147ac7f1fe4c81da28ecdbc64c426327486cac7425e3ba3de26586989c09e70a5ff37b83cf0495f6bbcc5c22fdaa1d9a9ea9535dee20d569d4214d3f17a79c

                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS8B295E9D\Sun10c76e04e6f57.exe
                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                  5831ce6a071e47cd5baf42d4be6c46fb

                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                  183f74b1052e91440ecb87afc7c440a79d10b911

                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                  85b4944747986fb496f06a09631f76b0a0b9b85a5cc071e35eff1eca7595d873

                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                  a0147ac7f1fe4c81da28ecdbc64c426327486cac7425e3ba3de26586989c09e70a5ff37b83cf0495f6bbcc5c22fdaa1d9a9ea9535dee20d569d4214d3f17a79c

                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS8B295E9D\Sun10cb78a30b1eccca7.exe
                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                  6cf3a9af5e86eb27f6efd44e41e67074

                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                  dd8b5052eae2029141398e0dce641f99299d26aa

                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                  2849ff3ddcab45dc3d7a377def046ed0da3aa20edd63fae7eaa695d29b45c7ce

                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                  19764dc21f61ac5aba079b0f72fb384f8a132c6290f3c387a70cb4875d9f471b02a9b89c18116bb87a9197eeb63a29e48f4fd061455a0365b1088fab88202d29

                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS8B295E9D\Sun10cb78a30b1eccca7.exe
                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                  6cf3a9af5e86eb27f6efd44e41e67074

                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                  dd8b5052eae2029141398e0dce641f99299d26aa

                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                  2849ff3ddcab45dc3d7a377def046ed0da3aa20edd63fae7eaa695d29b45c7ce

                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                  19764dc21f61ac5aba079b0f72fb384f8a132c6290f3c387a70cb4875d9f471b02a9b89c18116bb87a9197eeb63a29e48f4fd061455a0365b1088fab88202d29

                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS8B295E9D\Sun10e3b1ea69c.exe
                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                  7df1d7d115da507238cf409fa1bd0b91

                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                  a133c62a14f3871c552a0bcad87a291d5744c2cf

                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                  2bed8e9c8a557e04ab5f5c3b2a4a26133f62993277dbf0fa0ab574eabb4eddd0

                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                  2ab249240a4c76d65a225787f2207f38a08cd3e2756bf23c2446343a583fb32a51b5e5674c3af2100a55e53ab49167c462061f251d19e3f89c23526d752c688a

                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS8B295E9D\Sun10e3b1ea69c.exe
                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                  7df1d7d115da507238cf409fa1bd0b91

                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                  a133c62a14f3871c552a0bcad87a291d5744c2cf

                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                  2bed8e9c8a557e04ab5f5c3b2a4a26133f62993277dbf0fa0ab574eabb4eddd0

                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                  2ab249240a4c76d65a225787f2207f38a08cd3e2756bf23c2446343a583fb32a51b5e5674c3af2100a55e53ab49167c462061f251d19e3f89c23526d752c688a

                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS8B295E9D\Sun10e4f04359b3ed33c.exe
                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                  83e28b43c67dac3992981f4ea3f1062d

                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                  43e2b9834923d37a86c4ee8b3cecdb0192d85554

                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                  4e842b572e320be9fb317633c03cf64b55bf5332228a7d0552d6793bfc7801ff

                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                  fb900cfd24ac5608e57fe193448e8d1e992e74cdfdae3bab24e7071266fe0b6b01f278aeb6321bb4a7a2b861ae3d16074319ab3b75e0daed9f68791f42a07ab2

                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS8B295E9D\Sun10e4f04359b3ed33c.exe
                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                  83e28b43c67dac3992981f4ea3f1062d

                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                  43e2b9834923d37a86c4ee8b3cecdb0192d85554

                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                  4e842b572e320be9fb317633c03cf64b55bf5332228a7d0552d6793bfc7801ff

                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                  fb900cfd24ac5608e57fe193448e8d1e992e74cdfdae3bab24e7071266fe0b6b01f278aeb6321bb4a7a2b861ae3d16074319ab3b75e0daed9f68791f42a07ab2

                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS8B295E9D\Sun10e55122fb.exe
                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                  111dd79e2cd849ecc0b2432997a398c1

                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                  472dd9ce01e5203761564f09e8d84c7e5144713c

                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                  dd9a70dc89ac1c874f4c3a31fceb225b6a42192203ff662c8b80547d134c3f40

                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                  255e1bc6ea5c548e8240f8acabc07b769b0c13a129ad2eac4a171b5ae4a1020333d7bf99b8ceccc1e25e778c0633945dc77137876328ee640399c65a65390ad7

                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS8B295E9D\Sun10e55122fb.exe
                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                  111dd79e2cd849ecc0b2432997a398c1

                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                  472dd9ce01e5203761564f09e8d84c7e5144713c

                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                  dd9a70dc89ac1c874f4c3a31fceb225b6a42192203ff662c8b80547d134c3f40

                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                  255e1bc6ea5c548e8240f8acabc07b769b0c13a129ad2eac4a171b5ae4a1020333d7bf99b8ceccc1e25e778c0633945dc77137876328ee640399c65a65390ad7

                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS8B295E9D\Sun10f1da220d4c037e1.exe
                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                  28a0b3751b521af221baa3a76f32c8c1

                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                  f71aaa12ac600549120b062cbbd852b1a1807c43

                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                  710ceb98e12443d28a9fd280b453eade11bc3483f6280dc224eb48ed327028ca

                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                  a3773694f59a8f4c7cd06f7dc97c41bf943cf2e9b6283027964890f0122e26c9822e6b91b3ac23eacefa6954b0b983e7dd9226bfb37682f1645f8c85b24fda4f

                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS8B295E9D\Sun10f1da220d4c037e1.exe
                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                  28a0b3751b521af221baa3a76f32c8c1

                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                  f71aaa12ac600549120b062cbbd852b1a1807c43

                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                  710ceb98e12443d28a9fd280b453eade11bc3483f6280dc224eb48ed327028ca

                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                  a3773694f59a8f4c7cd06f7dc97c41bf943cf2e9b6283027964890f0122e26c9822e6b91b3ac23eacefa6954b0b983e7dd9226bfb37682f1645f8c85b24fda4f

                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS8B295E9D\Sun10fe8d167a9b78.exe
                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                  7e32ef0bd7899fa465bb0bc866b21560

                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                  115d09eeaff6bae686263d57b6069dd41f63c80c

                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                  f45daafd61371b1f080a92eea8e9c8bfc9b710f22c82d5a06a1b1bf271c646ad

                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                  9fbf4afc7a03460cd56f2456684108ccce9cfc8d31361bb49dd0531fa82b6b002450ab3c4c7f3d96f1dc55761615465828b1c33702d23d59fabe155a9db1b5cc

                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS8B295E9D\Sun10fe8d167a9b78.exe
                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                  7e32ef0bd7899fa465bb0bc866b21560

                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                  115d09eeaff6bae686263d57b6069dd41f63c80c

                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                  f45daafd61371b1f080a92eea8e9c8bfc9b710f22c82d5a06a1b1bf271c646ad

                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                  9fbf4afc7a03460cd56f2456684108ccce9cfc8d31361bb49dd0531fa82b6b002450ab3c4c7f3d96f1dc55761615465828b1c33702d23d59fabe155a9db1b5cc

                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS8B295E9D\libcurl.dll
                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                  d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                  028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                  0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                  857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS8B295E9D\libcurl.dll
                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                  d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                  028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                  0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                  857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS8B295E9D\libcurlpp.dll
                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                  e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                  b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                  43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                  9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS8B295E9D\libcurlpp.dll
                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                  e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                  b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                  43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                  9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS8B295E9D\libgcc_s_dw2-1.dll
                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                  9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                  64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                  59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                  0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS8B295E9D\libgcc_s_dw2-1.dll
                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                  9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                  64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                  59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                  0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS8B295E9D\libstdc++-6.dll
                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                  5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                  8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                  97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                  666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS8B295E9D\libstdc++-6.dll
                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                  5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                  8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                  97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                  666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS8B295E9D\libwinpthread-1.dll
                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                  1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                  fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                  509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                  3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS8B295E9D\libwinpthread-1.dll
                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                  1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                  fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                  509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                  3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS8B295E9D\libwinpthread-1.dll
                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                  1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                  fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                  509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                  3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS8B295E9D\setup_install.exe
                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                  82751cd2cebf28541504ba95d042ee97

                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                  28d6758de7fe90754a6893a8f99cb54a80376e5f

                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                  407b6cadc288c1b6598f7b6124336d43b6dc16f0305de72ead45145155d4689a

                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                  d932560439274d430127a69df96d2404e916e854fd2dc415120efccbe718322d29aa130ddff760d5b7e23bce179360f12752fed8fa96c3695911c705ae975f1a

                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS8B295E9D\setup_install.exe
                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                  82751cd2cebf28541504ba95d042ee97

                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                  28d6758de7fe90754a6893a8f99cb54a80376e5f

                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                  407b6cadc288c1b6598f7b6124336d43b6dc16f0305de72ead45145155d4689a

                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                  d932560439274d430127a69df96d2404e916e854fd2dc415120efccbe718322d29aa130ddff760d5b7e23bce179360f12752fed8fa96c3695911c705ae975f1a

                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\JPlQhKv.cPL
                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                  698a8c506cab809eb82d465c0a17c6b2

                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                  e0c4c29e773f3165c072b1311ea6c14baa2c4b99

                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                  385d7537be382909a8eae2fe7c8dcd33c0c3eee7082f84ef8d9df50ce8a39db7

                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                  4366b0bc17cf93516a9062f2e4b98c93be10e9eb8773db34efba276b4ca38d9185938b2fcb6f9423d382badbfc573723bd000a4457b19103e0e7e1af13a7ba7c

                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                  b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                  d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                  fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                  98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-36U6D.tmp\Sun104c7903af4dec620.tmp
                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                  457ebf3cd64e9e5ee17e15b9ee7d3d52

                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                  bd9ff2e210432a80635d8e777c40d39a150dbfa1

                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                  a5cb08b5c9d66e3751795d06b6a15ccfe0f5c30519cd151ca46ba550696714d8

                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                  872a724bba7907039d84adf5c16e44c6ea85edb41971fd4be4ccaf0527664f4825407fdc4097dcf42a8069262869def9d6ba79be6562310fea13bcb8165fa918

                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-DFL05.tmp\idp.dll
                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                  55c310c0319260d798757557ab3bf636

                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                  0892eb7ed31d8bb20a56c6835990749011a2d8de

                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                  54e7e0ad32a22b775131a6288f083ed3286a9a436941377fc20f85dd9ad983ed

                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                  e0082109737097658677d7963cbf28d412dca3fa8f5812c2567e53849336ce45ebae2c0430df74bfe16c0f3eebb46961bc1a10f32ca7947692a900162128ae57

                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-SIE78.tmp\idp.dll
                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                  55c310c0319260d798757557ab3bf636

                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                  0892eb7ed31d8bb20a56c6835990749011a2d8de

                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                  54e7e0ad32a22b775131a6288f083ed3286a9a436941377fc20f85dd9ad983ed

                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                  e0082109737097658677d7963cbf28d412dca3fa8f5812c2567e53849336ce45ebae2c0430df74bfe16c0f3eebb46961bc1a10f32ca7947692a900162128ae57

                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-V8CR8.tmp\Sun104c7903af4dec620.tmp
                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                  457ebf3cd64e9e5ee17e15b9ee7d3d52

                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                  bd9ff2e210432a80635d8e777c40d39a150dbfa1

                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                  a5cb08b5c9d66e3751795d06b6a15ccfe0f5c30519cd151ca46ba550696714d8

                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                  872a724bba7907039d84adf5c16e44c6ea85edb41971fd4be4ccaf0527664f4825407fdc4097dcf42a8069262869def9d6ba79be6562310fea13bcb8165fa918

                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                  863d5ed300f7e5ad00afc5310930473f

                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                  9164bd45d469c788f50e4bc4eb5892dbb9bf890a

                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                  460f3c58315e36ce9e92d52dfa247b846b5a2fee2e243ea87b52a000ee6a9bbe

                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                  d0796fd236e4d684cab11fee5b5be308df183838340a1fd4c0ccd4ecd1852114e47ccf9bdc96b277beb0177ae85dd3dc486f580471690113527918674c10e8d3

                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                  863d5ed300f7e5ad00afc5310930473f

                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                  9164bd45d469c788f50e4bc4eb5892dbb9bf890a

                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                  460f3c58315e36ce9e92d52dfa247b846b5a2fee2e243ea87b52a000ee6a9bbe

                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                  d0796fd236e4d684cab11fee5b5be308df183838340a1fd4c0ccd4ecd1852114e47ccf9bdc96b277beb0177ae85dd3dc486f580471690113527918674c10e8d3

                                                                                                                                                                                                                                                                • C:\Users\Admin\Pictures\Adobe Films\IWvhdszLzpxgS_lCai6WW0lT.exe
                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                  3f22bd82ee1b38f439e6354c60126d6d

                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                  63b57d818f86ea64ebc8566faeb0c977839defde

                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                  265c2ddc8a21e6fa8dfaa38ef0e77df8a2e98273a1abfb575aef93c0cc8ee96a

                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                  b73e8e17e5e99d0e9edfb690ece8b0c15befb4d48b1c4f2fe77c5e3daf01df35858c06e1403a8636f86363708b80123d12122cb821a86b575b184227c760988f

                                                                                                                                                                                                                                                                • C:\Users\Admin\Pictures\Adobe Films\IWvhdszLzpxgS_lCai6WW0lT.exe
                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                  3f22bd82ee1b38f439e6354c60126d6d

                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                  63b57d818f86ea64ebc8566faeb0c977839defde

                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                  265c2ddc8a21e6fa8dfaa38ef0e77df8a2e98273a1abfb575aef93c0cc8ee96a

                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                  b73e8e17e5e99d0e9edfb690ece8b0c15befb4d48b1c4f2fe77c5e3daf01df35858c06e1403a8636f86363708b80123d12122cb821a86b575b184227c760988f

                                                                                                                                                                                                                                                                • memory/516-257-0x00000000052F0000-0x00000000053FA000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  1.0MB

                                                                                                                                                                                                                                                                • memory/516-256-0x0000000002D20000-0x0000000002D32000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  72KB

                                                                                                                                                                                                                                                                • memory/516-244-0x00000000730EE000-0x00000000730EF000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                • memory/516-231-0x0000000005800000-0x0000000005E18000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  6.1MB

                                                                                                                                                                                                                                                                • memory/516-228-0x0000000000400000-0x0000000000420000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  128KB

                                                                                                                                                                                                                                                                • memory/644-213-0x0000000000400000-0x0000000000455000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  340KB

                                                                                                                                                                                                                                                                • memory/776-263-0x00000000056D0000-0x000000000570C000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  240KB

                                                                                                                                                                                                                                                                • memory/776-261-0x00000000056C0000-0x00000000056C1000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                • memory/776-230-0x0000000000400000-0x0000000000420000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  128KB

                                                                                                                                                                                                                                                                • memory/776-237-0x00000000730EE000-0x00000000730EF000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                • memory/1332-181-0x0000000000F20000-0x0000000000F28000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  32KB

                                                                                                                                                                                                                                                                • memory/1332-239-0x00007FFC2C3A3000-0x00007FFC2C3A5000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  8KB

                                                                                                                                                                                                                                                                • memory/1332-242-0x000000001D070000-0x000000001D072000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  8KB

                                                                                                                                                                                                                                                                • memory/1376-276-0x00000000008A0000-0x00000000008A1000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                • memory/1376-356-0x000000006F2F0000-0x000000006F33C000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  304KB

                                                                                                                                                                                                                                                                • memory/1376-283-0x00000000761F0000-0x0000000076405000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  2.1MB

                                                                                                                                                                                                                                                                • memory/1376-270-0x0000000000310000-0x000000000046C000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  1.4MB

                                                                                                                                                                                                                                                                • memory/1376-300-0x0000000070F40000-0x0000000070FC9000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  548KB

                                                                                                                                                                                                                                                                • memory/1376-347-0x0000000076670000-0x0000000076C23000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  5.7MB

                                                                                                                                                                                                                                                                • memory/1376-287-0x0000000000310000-0x000000000046C000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  1.4MB

                                                                                                                                                                                                                                                                • memory/1796-208-0x0000000000401000-0x00000000004B7000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  728KB

                                                                                                                                                                                                                                                                • memory/1796-175-0x0000000000400000-0x00000000004CC000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  816KB

                                                                                                                                                                                                                                                                • memory/1912-176-0x0000000000400000-0x0000000000450000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  320KB

                                                                                                                                                                                                                                                                • memory/1912-241-0x0000000000400000-0x0000000000450000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  320KB

                                                                                                                                                                                                                                                                • memory/2228-238-0x0000000000400000-0x00000000004D9000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  868KB

                                                                                                                                                                                                                                                                • memory/2228-201-0x0000000000733000-0x00000000007AF000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  496KB

                                                                                                                                                                                                                                                                • memory/2228-252-0x0000000000820000-0x00000000008F5000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  852KB

                                                                                                                                                                                                                                                                • memory/2228-251-0x0000000000733000-0x00000000007AF000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  496KB

                                                                                                                                                                                                                                                                • memory/2232-192-0x0000000005BB0000-0x00000000061D8000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  6.2MB

                                                                                                                                                                                                                                                                • memory/2232-247-0x00000000032D0000-0x00000000032D1000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                • memory/2232-245-0x00000000730EE000-0x00000000730EF000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                • memory/2232-203-0x0000000006250000-0x00000000062B6000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  408KB

                                                                                                                                                                                                                                                                • memory/2232-191-0x0000000003330000-0x0000000003366000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  216KB

                                                                                                                                                                                                                                                                • memory/2232-249-0x00000000032D2000-0x00000000032D3000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                • memory/2400-253-0x0000000004110000-0x00000000042CD000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  1.7MB

                                                                                                                                                                                                                                                                • memory/2688-255-0x0000000001390000-0x00000000013A6000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  88KB

                                                                                                                                                                                                                                                                • memory/2728-190-0x0000000000C30000-0x0000000000CBC000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  560KB

                                                                                                                                                                                                                                                                • memory/2728-207-0x00000000054A0000-0x00000000054BE000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  120KB

                                                                                                                                                                                                                                                                • memory/2848-198-0x0000000005340000-0x0000000005362000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  136KB

                                                                                                                                                                                                                                                                • memory/2848-248-0x0000000004D62000-0x0000000004D63000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                • memory/2848-246-0x0000000004D60000-0x0000000004D61000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                • memory/2848-220-0x0000000006210000-0x000000000622E000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  120KB

                                                                                                                                                                                                                                                                • memory/2848-293-0x0000000004D65000-0x0000000004D67000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  8KB

                                                                                                                                                                                                                                                                • memory/2848-206-0x0000000005C20000-0x0000000005C86000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  408KB

                                                                                                                                                                                                                                                                • memory/2848-243-0x00000000730EE000-0x00000000730EF000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                • memory/3088-250-0x000001BB7DEA0000-0x000001BB7DEA2000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  8KB

                                                                                                                                                                                                                                                                • memory/3088-240-0x00007FFC2C3A3000-0x00007FFC2C3A5000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  8KB

                                                                                                                                                                                                                                                                • memory/3088-188-0x000001BB622D0000-0x000001BB62318000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  288KB

                                                                                                                                                                                                                                                                • memory/3216-222-0x0000000000030000-0x0000000000039000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  36KB

                                                                                                                                                                                                                                                                • memory/3216-210-0x00000000007B2000-0x00000000007C2000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  64KB

                                                                                                                                                                                                                                                                • memory/3216-221-0x00000000007B2000-0x00000000007C2000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  64KB

                                                                                                                                                                                                                                                                • memory/3216-223-0x0000000000400000-0x0000000000409000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  36KB

                                                                                                                                                                                                                                                                • memory/3612-277-0x00000000730EE000-0x00000000730EF000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                • memory/3612-346-0x0000000076670000-0x0000000076C23000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  5.7MB

                                                                                                                                                                                                                                                                • memory/3612-278-0x0000000000F00000-0x000000000105A000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  1.4MB

                                                                                                                                                                                                                                                                • memory/3612-265-0x00000000761F0000-0x0000000076405000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  2.1MB

                                                                                                                                                                                                                                                                • memory/3612-354-0x000000006F2F0000-0x000000006F33C000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  304KB

                                                                                                                                                                                                                                                                • memory/3612-273-0x0000000000F00000-0x000000000105A000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  1.4MB

                                                                                                                                                                                                                                                                • memory/3612-281-0x0000000070F40000-0x0000000070FC9000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  548KB

                                                                                                                                                                                                                                                                • memory/3612-266-0x0000000000F02000-0x0000000000F30000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  184KB

                                                                                                                                                                                                                                                                • memory/3612-259-0x0000000002D10000-0x0000000002D58000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  288KB

                                                                                                                                                                                                                                                                • memory/3612-260-0x0000000001160000-0x0000000001161000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                • memory/3612-258-0x0000000000F00000-0x000000000105A000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  1.4MB

                                                                                                                                                                                                                                                                • memory/3708-254-0x0000000000840000-0x0000000000841000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                • memory/3880-294-0x0000000000F10000-0x000000000106C000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  1.4MB

                                                                                                                                                                                                                                                                • memory/3880-291-0x0000000000F10000-0x000000000106C000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  1.4MB

                                                                                                                                                                                                                                                                • memory/3880-285-0x0000000000F12000-0x0000000000F3F000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  180KB

                                                                                                                                                                                                                                                                • memory/3880-345-0x0000000076670000-0x0000000076C23000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  5.7MB

                                                                                                                                                                                                                                                                • memory/3880-350-0x000000006F2F0000-0x000000006F33C000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  304KB

                                                                                                                                                                                                                                                                • memory/3880-269-0x0000000000F10000-0x000000000106C000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  1.4MB

                                                                                                                                                                                                                                                                • memory/3880-275-0x00000000029F0000-0x00000000029F1000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                • memory/3880-299-0x0000000070F40000-0x0000000070FC9000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  548KB

                                                                                                                                                                                                                                                                • memory/3880-282-0x00000000761F0000-0x0000000076405000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  2.1MB

                                                                                                                                                                                                                                                                • memory/3964-200-0x0000000000400000-0x00000000004CC000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  816KB

                                                                                                                                                                                                                                                                • memory/4124-361-0x0000000000400000-0x0000000000A54000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  6.3MB

                                                                                                                                                                                                                                                                • memory/4124-362-0x0000000000400000-0x0000000000A54000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  6.3MB

                                                                                                                                                                                                                                                                • memory/4124-364-0x0000000000400000-0x0000000000A54000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  6.3MB

                                                                                                                                                                                                                                                                • memory/4124-227-0x0000000000400000-0x000000000047C000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  496KB

                                                                                                                                                                                                                                                                • memory/4124-360-0x0000000000400000-0x0000000000A54000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  6.3MB

                                                                                                                                                                                                                                                                • memory/4124-359-0x0000000000400000-0x0000000000A54000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  6.3MB

                                                                                                                                                                                                                                                                • memory/4324-262-0x0000000140000000-0x0000000140631400-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  6.2MB

                                                                                                                                                                                                                                                                • memory/4324-365-0x0000000140000000-0x0000000140631400-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  6.2MB

                                                                                                                                                                                                                                                                • memory/4396-219-0x0000000005DC0000-0x0000000006364000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  5.6MB

                                                                                                                                                                                                                                                                • memory/4396-189-0x0000000000E40000-0x0000000000ECA000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  552KB

                                                                                                                                                                                                                                                                • memory/4396-195-0x00000000056E0000-0x0000000005756000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  472KB

                                                                                                                                                                                                                                                                • memory/4616-271-0x0000000002DAD000-0x0000000002DD9000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  176KB

                                                                                                                                                                                                                                                                • memory/4628-297-0x0000000070F40000-0x0000000070FC9000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  548KB

                                                                                                                                                                                                                                                                • memory/4628-286-0x00000000761F0000-0x0000000076405000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  2.1MB

                                                                                                                                                                                                                                                                • memory/4628-290-0x0000000000E02000-0x0000000000E2F000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  180KB

                                                                                                                                                                                                                                                                • memory/4628-289-0x0000000000E00000-0x0000000000F56000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  1.3MB

                                                                                                                                                                                                                                                                • memory/4628-292-0x0000000000E00000-0x0000000000F56000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  1.3MB

                                                                                                                                                                                                                                                                • memory/4628-274-0x0000000001470000-0x0000000001471000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                • memory/4628-348-0x000000006F2F0000-0x000000006F33C000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  304KB

                                                                                                                                                                                                                                                                • memory/4628-272-0x0000000000E02000-0x0000000000E2F000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  180KB

                                                                                                                                                                                                                                                                • memory/4628-343-0x0000000076670000-0x0000000076C23000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  5.7MB

                                                                                                                                                                                                                                                                • memory/4628-267-0x0000000000E00000-0x0000000000F56000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  1.3MB

                                                                                                                                                                                                                                                                • memory/4628-264-0x0000000002E90000-0x0000000002ED8000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  288KB

                                                                                                                                                                                                                                                                • memory/4648-268-0x00000000007F0000-0x0000000000814000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  144KB

                                                                                                                                                                                                                                                                • memory/4652-152-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  152KB

                                                                                                                                                                                                                                                                • memory/4652-146-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  572KB

                                                                                                                                                                                                                                                                • memory/4652-149-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  1.5MB

                                                                                                                                                                                                                                                                • memory/4652-236-0x000000006494C000-0x000000006494F000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  12KB

                                                                                                                                                                                                                                                                • memory/4652-235-0x000000006494A000-0x000000006494F000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  20KB

                                                                                                                                                                                                                                                                • memory/4652-148-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  1.5MB

                                                                                                                                                                                                                                                                • memory/4652-147-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  572KB

                                                                                                                                                                                                                                                                • memory/4652-150-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  1.5MB

                                                                                                                                                                                                                                                                • memory/4652-145-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  572KB

                                                                                                                                                                                                                                                                • memory/4652-151-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  1.5MB

                                                                                                                                                                                                                                                                • memory/4652-234-0x0000000064941000-0x000000006494F000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  56KB

                                                                                                                                                                                                                                                                • memory/4652-233-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  1.5MB

                                                                                                                                                                                                                                                                • memory/4652-232-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  152KB

                                                                                                                                                                                                                                                                • memory/4652-229-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  572KB

                                                                                                                                                                                                                                                                • memory/5164-280-0x0000000002810000-0x0000000002856000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  280KB

                                                                                                                                                                                                                                                                • memory/5164-349-0x000000006F2F0000-0x000000006F33C000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  304KB

                                                                                                                                                                                                                                                                • memory/5164-344-0x0000000076670000-0x0000000076C23000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  5.7MB

                                                                                                                                                                                                                                                                • memory/5164-288-0x0000000000A60000-0x0000000000A61000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                • memory/5164-284-0x00000000008E0000-0x0000000000A3E000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  1.4MB

                                                                                                                                                                                                                                                                • memory/5164-296-0x00000000761F0000-0x0000000076405000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  2.1MB

                                                                                                                                                                                                                                                                • memory/5164-305-0x0000000070F40000-0x0000000070FC9000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  548KB

                                                                                                                                                                                                                                                                • memory/5488-352-0x0000000010000000-0x00000000105C0000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  5.8MB

                                                                                                                                                                                                                                                                • memory/5632-330-0x00000000028A0000-0x000000002D248000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  681.7MB

                                                                                                                                                                                                                                                                • memory/5888-341-0x0000000000400000-0x00000000004AE000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  696KB

                                                                                                                                                                                                                                                                • memory/5888-340-0x0000000000690000-0x00000000006E0000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  320KB

                                                                                                                                                                                                                                                                • memory/5888-335-0x0000000000400000-0x00000000004AE000-memory.dmp
                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                  696KB