Analysis

  • max time kernel
    60s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    13-03-2022 18:14

General

  • Target

    ed577ebfca3926cd64fe9b9a11d73022b34e0042c1f87fc8ed10f011227b40e2.exe

  • Size

    9.0MB

  • MD5

    94ce80dfef81624911c6aaeda805b3e0

  • SHA1

    9c3a5774e0d0d4b4f37170144c1ff1be97a6c7b7

  • SHA256

    ed577ebfca3926cd64fe9b9a11d73022b34e0042c1f87fc8ed10f011227b40e2

  • SHA512

    08effbde3728b07514c9cc76d3b35efbea2a641a04e62de6e90ca045e174f44ff970174ce5e8baff0c780ac93812f574411f71db5f5ad8738c6d4f94e654db16

Malware Config

Extracted

Family

socelars

C2

http://www.iyiqian.com/

http://www.xxhufdc.top/

http://www.uefhkice.xyz/

http://www.fcektsy.top/

Extracted

Family

metasploit

Version

windows/single_exec

Extracted

Family

smokeloader

Version

2020

C2

http://varmisende.com/upload/

http://fernandomayol.com/upload/

http://nextlytm.com/upload/

http://people4jan.com/upload/

http://asfaltwerk.com/upload/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

ruzki000

C2

86.107.197.196:63065

Attributes
  • auth_value

    80fac7f67bd38aa709bbeef7a44ccb47

Extracted

Family

redline

Botnet

pizzadlyashekera

C2

65.108.101.231:14648

Attributes
  • auth_value

    7d6b3cb15fc835e113d8c22bd7cfe2b4

Extracted

Family

redline

Botnet

ruzki12_03

C2

176.122.23.55:11768

Attributes
  • auth_value

    c51ddc8008e8581a01cec6e8291c5530

Extracted

Family

djvu

C2

http://fuyt.org/test3/get.php

Attributes
  • extension

    .xcbg

  • offline_id

    y6oQcfhmSRc7ZQ1q8yjLE3LhY8kK7FHg6LLlEht1

  • payload_url

    http://zerit.top/dl/build2.exe

    http://fuyt.org/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-zHDj26n4NW Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: support@sysmail.ch Reserve e-mail address to contact us: supportsys@airmail.cc Your personal ID: 0417Jsfkjn

rsa_pubkey.plain

Extracted

Family

redline

Botnet

ruz876

C2

185.215.113.7:5186

Attributes
  • auth_value

    4750f6742a496bbe74a981d51e7680ad

Extracted

Family

redline

Botnet

Installs

C2

94.23.1.92:12857

Attributes
  • auth_value

    c8e146507a5c0004dfcc77a7c5f15bc2

Signatures

  • Detected Djvu ransomware 4 IoCs
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba Payload 4 IoCs
  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 11 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Socelars Payload 2 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 2 IoCs
  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • suricata: ET MALWARE EXE Download Request To Wordpress Folder Likely Malicious

    suricata: ET MALWARE EXE Download Request To Wordpress Folder Likely Malicious

  • suricata: ET MALWARE GCleaner Downloader Activity M5

    suricata: ET MALWARE GCleaner Downloader Activity M5

  • suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)

    suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)

  • suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt) M2

    suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt) M2

  • suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (passwords.txt) M2

    suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (passwords.txt) M2

  • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

  • suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload

    suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload

  • suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer HTTP POST Pattern

    suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer HTTP POST Pattern

  • suricata: ET MALWARE Win32.Raccoon Stealer - Telegram Mirror Checkin (generic)

    suricata: ET MALWARE Win32.Raccoon Stealer - Telegram Mirror Checkin (generic)

  • suricata: ET MALWARE Win32.Raccoon Stealer Checkin M6

    suricata: ET MALWARE Win32.Raccoon Stealer Checkin M6

  • suricata: ET MALWARE Win32/Spy.Socelars.S CnC Activity M3

    suricata: ET MALWARE Win32/Spy.Socelars.S CnC Activity M3

  • suricata: ET MALWARE Win32/Unk.HRESQ! MultiDownloader Checkin M2

    suricata: ET MALWARE Win32/Unk.HRESQ! MultiDownloader Checkin M2

  • Creates new service(s) 1 TTPs
  • Downloads MZ/PE file
  • Executes dropped EXE 26 IoCs
  • Modifies Windows Firewall 1 TTPs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 10 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Looks up geolocation information via web service

    Uses a legitimate geolocation service to find the infected system's geolocation info.

  • Drops file in Windows directory 2 IoCs
  • Launches sc.exe

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 64 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Kills process with taskkill 1 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ed577ebfca3926cd64fe9b9a11d73022b34e0042c1f87fc8ed10f011227b40e2.exe
    "C:\Users\Admin\AppData\Local\Temp\ed577ebfca3926cd64fe9b9a11d73022b34e0042c1f87fc8ed10f011227b40e2.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:1344
    • C:\Users\Admin\AppData\Local\Temp\md9_1sjm.exe
      "C:\Users\Admin\AppData\Local\Temp\md9_1sjm.exe"
      2⤵
      • Executes dropped EXE
      • Checks whether UAC is enabled
      • Suspicious use of AdjustPrivilegeToken
      PID:2024
    • C:\Users\Admin\AppData\Local\Temp\SoCleanInst.exe
      "C:\Users\Admin\AppData\Local\Temp\SoCleanInst.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:2648
    • C:\Users\Admin\AppData\Local\Temp\Folder.exe
      "C:\Users\Admin\AppData\Local\Temp\Folder.exe"
      2⤵
      • Executes dropped EXE
      • Checks computer location settings
      • Suspicious use of WriteProcessMemory
      PID:2788
      • C:\Users\Admin\AppData\Local\Temp\Folder.exe
        "C:\Users\Admin\AppData\Local\Temp\Folder.exe" -a
        3⤵
        • Executes dropped EXE
        PID:3804
    • C:\Users\Admin\AppData\Local\Temp\Info.exe
      "C:\Users\Admin\AppData\Local\Temp\Info.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3472
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3472 -s 268
        3⤵
        • Program crash
        PID:2228
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3472 -s 392
        3⤵
        • Program crash
        PID:408
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3472 -s 392
        3⤵
        • Program crash
        PID:3636
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3472 -s 660
        3⤵
        • Program crash
        PID:2724
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3472 -s 660
        3⤵
        • Program crash
        PID:1036
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3472 -s 660
        3⤵
        • Program crash
        PID:1772
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3472 -s 740
        3⤵
        • Program crash
        PID:4884
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3472 -s 748
        3⤵
        • Program crash
        PID:1852
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3472 -s 760
        3⤵
        • Program crash
        PID:4128
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3472 -s 808
        3⤵
        • Program crash
        PID:4672
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3472 -s 764
        3⤵
        • Program crash
        PID:1108
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3472 -s 764
        3⤵
        • Program crash
        PID:3524
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3472 -s 872
        3⤵
        • Program crash
        PID:4988
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3472 -s 692
        3⤵
        • Program crash
        PID:3236
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3472 -s 724
        3⤵
        • Program crash
        PID:400
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3472 -s 784
        3⤵
        • Program crash
        PID:4448
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3472 -s 876
        3⤵
        • Program crash
        PID:1984
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3472 -s 604
        3⤵
        • Program crash
        PID:840
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3472 -s 796
        3⤵
        • Program crash
        PID:3504
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3472 -s 780
        3⤵
        • Program crash
        PID:4888
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3472 -s 812
        3⤵
        • Program crash
        PID:1080
      • C:\Users\Admin\AppData\Local\Temp\Info.exe
        "C:\Users\Admin\AppData\Local\Temp\Info.exe"
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Drops file in Windows directory
        • Modifies data under HKEY_USERS
        • Suspicious use of WriteProcessMemory
        PID:1016
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1016 -s 332
          4⤵
          • Program crash
          PID:3428
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1016 -s 336
          4⤵
          • Program crash
          PID:1828
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1016 -s 336
          4⤵
          • Program crash
          PID:744
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1016 -s 636
          4⤵
          • Program crash
          PID:952
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1016 -s 636
          4⤵
          • Program crash
          PID:2524
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1016 -s 636
          4⤵
          • Program crash
          PID:3272
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1016 -s 700
          4⤵
          • Program crash
          PID:1404
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1016 -s 708
          4⤵
          • Program crash
          PID:3812
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1016 -s 724
          4⤵
          • Program crash
          PID:4048
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1016 -s 780
          4⤵
          • Program crash
          PID:1268
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1016 -s 572
          4⤵
          • Program crash
          PID:2200
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1016 -s 580
          4⤵
          • Program crash
          PID:856
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1016 -s 884
          4⤵
          • Program crash
          PID:4268
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1016 -s 716
          4⤵
          • Program crash
          PID:3180
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1016 -s 828
          4⤵
          • Program crash
          PID:4724
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1016 -s 864
          4⤵
          • Program crash
          PID:3532
        • C:\Windows\system32\cmd.exe
          C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:60
          • C:\Windows\system32\netsh.exe
            netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
            5⤵
              PID:4508
          • C:\Windows\rss\csrss.exe
            C:\Windows\rss\csrss.exe /94-94
            4⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:1460
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 1460 -s 368
              5⤵
              • Program crash
              PID:2648
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 1460 -s 392
              5⤵
              • Program crash
              PID:1524
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 1460 -s 392
              5⤵
              • Program crash
              PID:2672
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 1460 -s 692
              5⤵
              • Program crash
              PID:1600
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 1460 -s 692
              5⤵
              • Program crash
              PID:4792
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 1460 -s 692
              5⤵
              • Program crash
              PID:3132
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 1460 -s 692
              5⤵
              • Program crash
              PID:3204
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 1460 -s 756
              5⤵
              • Program crash
              PID:1768
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 1460 -s 748
              5⤵
              • Program crash
              PID:664
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 1460 -s 884
              5⤵
              • Program crash
              PID:4304
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 1460 -s 820
              5⤵
              • Program crash
              PID:2220
            • C:\Windows\SYSTEM32\schtasks.exe
              schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
              5⤵
              • Creates scheduled task(s)
              PID:4272
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 1460 -s 912
              5⤵
              • Program crash
              PID:1376
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 1460 -s 912
              5⤵
              • Program crash
              PID:3948
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 1460 -s 772
              5⤵
              • Program crash
              PID:5048
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 1460 -s 780
              5⤵
              • Program crash
              PID:3220
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 1460 -s 780
              5⤵
              • Program crash
              PID:3056
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 1460 -s 992
              5⤵
              • Program crash
              PID:3704
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 1460 -s 960
              5⤵
              • Program crash
              PID:5072
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 1460 -s 1060
              5⤵
              • Program crash
              PID:4224
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 1460 -s 960
              5⤵
              • Program crash
              PID:1196
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 1460 -s 1036
              5⤵
              • Program crash
              PID:3960
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 1460 -s 1052
              5⤵
              • Program crash
              PID:856
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 1460 -s 1028
              5⤵
              • Program crash
              PID:4252
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 1460 -s 1084
              5⤵
              • Program crash
              PID:3180
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 1460 -s 1080
              5⤵
              • Program crash
              PID:4724
            • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
              C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
              5⤵
              • Executes dropped EXE
              PID:1048
      • C:\Users\Admin\AppData\Local\Temp\File.exe
        "C:\Users\Admin\AppData\Local\Temp\File.exe"
        2⤵
        • Executes dropped EXE
        • Checks computer location settings
        • Suspicious use of WriteProcessMemory
        PID:4496
        • C:\Users\Admin\Pictures\Adobe Films\uI7hiKZzMzUt40WZMjm5g8Kx.exe
          "C:\Users\Admin\Pictures\Adobe Films\uI7hiKZzMzUt40WZMjm5g8Kx.exe"
          3⤵
          • Executes dropped EXE
          PID:2488
        • C:\Users\Admin\Pictures\Adobe Films\eov7xmmKodY24pCDJZI417Yv.exe
          "C:\Users\Admin\Pictures\Adobe Films\eov7xmmKodY24pCDJZI417Yv.exe"
          3⤵
          • Executes dropped EXE
          PID:2692
          • C:\Users\Admin\AppData\Roaming\program5214\program5214.exe
            "C:\Users\Admin\AppData\Roaming\program5214\program5214.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious use of SetWindowsHookEx
            PID:4352
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 4352 -s 2540
              5⤵
                PID:5008
          • C:\Users\Admin\Pictures\Adobe Films\SjiJplZUdxjPBlAKMnHyHHYn.exe
            "C:\Users\Admin\Pictures\Adobe Films\SjiJplZUdxjPBlAKMnHyHHYn.exe"
            3⤵
              PID:4352
              • C:\Windows\SysWOW64\schtasks.exe
                schtasks /create /f /RU "Admin" /tr "C:\Program Files (x86)\PowerControl\PowerControl_Svc.exe" /tn "PowerControl LG" /sc ONLOGON /rl HIGHEST
                4⤵
                • Creates scheduled task(s)
                PID:808
              • C:\Windows\SysWOW64\schtasks.exe
                schtasks /create /f /RU "Admin" /tr "C:\Program Files (x86)\PowerControl\PowerControl_Svc.exe" /tn "PowerControl HR" /sc HOURLY /rl HIGHEST
                4⤵
                • Creates scheduled task(s)
                PID:3936
              • C:\Users\Admin\Documents\jvt_SLCPqqQQZoVxnuCrnq9i.exe
                "C:\Users\Admin\Documents\jvt_SLCPqqQQZoVxnuCrnq9i.exe"
                4⤵
                  PID:4672
                  • C:\Users\Admin\Pictures\Adobe Films\IcG1Eq6gzj7lsV2P0LEXu_bZ.exe
                    "C:\Users\Admin\Pictures\Adobe Films\IcG1Eq6gzj7lsV2P0LEXu_bZ.exe"
                    5⤵
                      PID:4776
                    • C:\Users\Admin\Pictures\Adobe Films\_jD7DVq4hAGajEWcKT1_8aUW.exe
                      "C:\Users\Admin\Pictures\Adobe Films\_jD7DVq4hAGajEWcKT1_8aUW.exe"
                      5⤵
                        PID:4336
                        • C:\Windows\SysWOW64\control.exe
                          "C:\Windows\System32\control.exe" .\a6U_WGm.9B
                          6⤵
                            PID:1612
                            • C:\Windows\SysWOW64\rundll32.exe
                              "C:\Windows\system32\rundll32.exe" Shell32.dll,Control_RunDLL .\a6U_WGm.9B
                              7⤵
                                PID:1796
                          • C:\Users\Admin\Pictures\Adobe Films\M4nYN4QoYlQw6k63wtO5X1pc.exe
                            "C:\Users\Admin\Pictures\Adobe Films\M4nYN4QoYlQw6k63wtO5X1pc.exe"
                            5⤵
                              PID:4804
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -u -p 4804 -s 616
                                6⤵
                                  PID:3032
                              • C:\Users\Admin\Pictures\Adobe Films\DFkYMAhiITuzpEb0m29oxvMh.exe
                                "C:\Users\Admin\Pictures\Adobe Films\DFkYMAhiITuzpEb0m29oxvMh.exe"
                                5⤵
                                  PID:3056
                                  • C:\Users\Admin\AppData\Local\Temp\7zS8A37.tmp\Install.exe
                                    .\Install.exe
                                    6⤵
                                      PID:5060
                                      • C:\Users\Admin\AppData\Local\Temp\7zSAF44.tmp\Install.exe
                                        .\Install.exe /S /site_id "525403"
                                        7⤵
                                          PID:3824
                                    • C:\Users\Admin\Pictures\Adobe Films\YfWXSAI6kXneVItTXtxOY_aC.exe
                                      "C:\Users\Admin\Pictures\Adobe Films\YfWXSAI6kXneVItTXtxOY_aC.exe"
                                      5⤵
                                        PID:3488
                                        • C:\Windows\SysWOW64\rundll32.exe
                                          "C:\Windows\syswow64\rundll32.exe" "C:\Windows\syswow64\shell32.dll",#61
                                          6⤵
                                            PID:4032
                                        • C:\Users\Admin\Pictures\Adobe Films\DU0snBe4i7wtqbb3bzmh_07Z.exe
                                          "C:\Users\Admin\Pictures\Adobe Films\DU0snBe4i7wtqbb3bzmh_07Z.exe"
                                          5⤵
                                            PID:116
                                          • C:\Users\Admin\Pictures\Adobe Films\gUP0ko9zGEs93WJa7qBZ1vhj.exe
                                            "C:\Users\Admin\Pictures\Adobe Films\gUP0ko9zGEs93WJa7qBZ1vhj.exe"
                                            5⤵
                                              PID:3756
                                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                                                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                                                6⤵
                                                  PID:840
                                              • C:\Users\Admin\Pictures\Adobe Films\i8Q4ZP5t6umgdqt7WwaC8ljX.exe
                                                "C:\Users\Admin\Pictures\Adobe Films\i8Q4ZP5t6umgdqt7WwaC8ljX.exe"
                                                5⤵
                                                  PID:664
                                                  • C:\Windows\system32\WerFault.exe
                                                    C:\Windows\system32\WerFault.exe -u -p 664 -s 848
                                                    6⤵
                                                      PID:1828
                                                  • C:\Users\Admin\Pictures\Adobe Films\N8WVZ76SIfjsjWiOsGKrbODR.exe
                                                    "C:\Users\Admin\Pictures\Adobe Films\N8WVZ76SIfjsjWiOsGKrbODR.exe"
                                                    5⤵
                                                      PID:3560
                                                • C:\Users\Admin\Pictures\Adobe Films\nv_YBbEvKyBYExQKkaIT9d2Q.exe
                                                  "C:\Users\Admin\Pictures\Adobe Films\nv_YBbEvKyBYExQKkaIT9d2Q.exe"
                                                  3⤵
                                                  • Executes dropped EXE
                                                  • Suspicious use of SetWindowsHookEx
                                                  PID:4084
                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 4084 -s 624
                                                    4⤵
                                                      PID:1680
                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 4084 -s 632
                                                      4⤵
                                                        PID:664
                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 4084 -s 632
                                                        4⤵
                                                          PID:4508
                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 4084 -s 828
                                                          4⤵
                                                            PID:4924
                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 4084 -s 776
                                                            4⤵
                                                              PID:2228
                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 4084 -s 1256
                                                              4⤵
                                                                PID:1876
                                                            • C:\Users\Admin\Pictures\Adobe Films\ukI1kf7PVU2E3_YQzcKaMqoW.exe
                                                              "C:\Users\Admin\Pictures\Adobe Films\ukI1kf7PVU2E3_YQzcKaMqoW.exe"
                                                              3⤵
                                                              • Executes dropped EXE
                                                              • Suspicious use of SetWindowsHookEx
                                                              PID:1832
                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                "C:\Windows\System32\cmd.exe" /c cmd < Affaticato.gif
                                                                4⤵
                                                                  PID:5024
                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                    cmd
                                                                    5⤵
                                                                      PID:4988
                                                                • C:\Users\Admin\Pictures\Adobe Films\UxQTMBNRc4XS9Pvn7Li7md76.exe
                                                                  "C:\Users\Admin\Pictures\Adobe Films\UxQTMBNRc4XS9Pvn7Li7md76.exe"
                                                                  3⤵
                                                                    PID:4760
                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 4760 -s 460
                                                                      4⤵
                                                                      • Program crash
                                                                      PID:4408
                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 4760 -s 480
                                                                      4⤵
                                                                        PID:4156
                                                                    • C:\Users\Admin\Pictures\Adobe Films\wnPghP1G3_TnLmgySQNrPzpa.exe
                                                                      "C:\Users\Admin\Pictures\Adobe Films\wnPghP1G3_TnLmgySQNrPzpa.exe"
                                                                      3⤵
                                                                      • Executes dropped EXE
                                                                      • Suspicious use of SetWindowsHookEx
                                                                      PID:2024
                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                        "C:\Windows\System32\cmd.exe" /c taskkill /im wnPghP1G3_TnLmgySQNrPzpa.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Pictures\Adobe Films\wnPghP1G3_TnLmgySQNrPzpa.exe" & del C:\ProgramData\*.dll & exit
                                                                        4⤵
                                                                          PID:5012
                                                                      • C:\Users\Admin\Pictures\Adobe Films\7wMW1FbGbDEjoCeL6NB9nxqu.exe
                                                                        "C:\Users\Admin\Pictures\Adobe Films\7wMW1FbGbDEjoCeL6NB9nxqu.exe"
                                                                        3⤵
                                                                          PID:1876
                                                                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                                                                            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                                                                            4⤵
                                                                              PID:384
                                                                          • C:\Users\Admin\Pictures\Adobe Films\KZ75tSt3RSGmYjXkGxNiJEn2.exe
                                                                            "C:\Users\Admin\Pictures\Adobe Films\KZ75tSt3RSGmYjXkGxNiJEn2.exe"
                                                                            3⤵
                                                                              PID:2236
                                                                              • C:\Windows\SysWOW64\rundll32.exe
                                                                                "C:\Windows\syswow64\rundll32.exe" "C:\Windows\syswow64\shell32.dll",#61
                                                                                4⤵
                                                                                • Executes dropped EXE
                                                                                • Suspicious use of SetWindowsHookEx
                                                                                PID:2780
                                                                              • C:\Windows\SysWOW64\rundll32.exe
                                                                                "C:\Windows\syswow64\rundll32.exe" "C:\Windows\syswow64\shell32.dll",#61
                                                                                4⤵
                                                                                  PID:3448
                                                                              • C:\Users\Admin\Pictures\Adobe Films\OQu3smKQviI_s7V_QkK_bIXz.exe
                                                                                "C:\Users\Admin\Pictures\Adobe Films\OQu3smKQviI_s7V_QkK_bIXz.exe"
                                                                                3⤵
                                                                                  PID:3492
                                                                                  • C:\Users\Admin\AppData\Local\Temp\9a5cdd97-eecb-4561-bfc4-d59d9fc2e563.exe
                                                                                    "C:\Users\Admin\AppData\Local\Temp\9a5cdd97-eecb-4561-bfc4-d59d9fc2e563.exe"
                                                                                    4⤵
                                                                                      PID:4844
                                                                                  • C:\Users\Admin\Pictures\Adobe Films\LQF3kr7ewAImop9yAp8KJTEJ.exe
                                                                                    "C:\Users\Admin\Pictures\Adobe Films\LQF3kr7ewAImop9yAp8KJTEJ.exe"
                                                                                    3⤵
                                                                                      PID:2524
                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 2524 -s 928
                                                                                        4⤵
                                                                                          PID:3928
                                                                                      • C:\Users\Admin\Pictures\Adobe Films\RU_GK2Krzh42r1EMgV5pYIKR.exe
                                                                                        "C:\Users\Admin\Pictures\Adobe Films\RU_GK2Krzh42r1EMgV5pYIKR.exe"
                                                                                        3⤵
                                                                                          PID:912
                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS1F0A.tmp\Install.exe
                                                                                            .\Install.exe
                                                                                            4⤵
                                                                                              PID:4536
                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS3754.tmp\Install.exe
                                                                                                .\Install.exe /S /site_id "525403"
                                                                                                5⤵
                                                                                                  PID:2816
                                                                                                  • C:\Windows\SysWOW64\forfiles.exe
                                                                                                    "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:32&REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:64&"
                                                                                                    6⤵
                                                                                                      PID:632
                                                                                                    • C:\Windows\SysWOW64\forfiles.exe
                                                                                                      "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:32&REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:64&"
                                                                                                      6⤵
                                                                                                        PID:4440
                                                                                                • C:\Users\Admin\Pictures\Adobe Films\YRcNrDc_UbxPYyE2BGLGr3vK.exe
                                                                                                  "C:\Users\Admin\Pictures\Adobe Films\YRcNrDc_UbxPYyE2BGLGr3vK.exe"
                                                                                                  3⤵
                                                                                                    PID:4204
                                                                                                  • C:\Users\Admin\Pictures\Adobe Films\S59DAqjUhwZq2aPxOIhPzrJT.exe
                                                                                                    "C:\Users\Admin\Pictures\Adobe Films\S59DAqjUhwZq2aPxOIhPzrJT.exe"
                                                                                                    3⤵
                                                                                                      PID:4036
                                                                                                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                                                                                                        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                                                                                                        4⤵
                                                                                                          PID:4444
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\Debo.exe
                                                                                                            "C:\Users\Admin\AppData\Local\Temp\Debo.exe"
                                                                                                            5⤵
                                                                                                              PID:4040
                                                                                                        • C:\Users\Admin\Pictures\Adobe Films\X1vx_OecTiLADRDIshTn8MzB.exe
                                                                                                          "C:\Users\Admin\Pictures\Adobe Films\X1vx_OecTiLADRDIshTn8MzB.exe"
                                                                                                          3⤵
                                                                                                            PID:3704
                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                              "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\pcmylusm\
                                                                                                              4⤵
                                                                                                                PID:1300
                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\tlrsasti.exe" C:\Windows\SysWOW64\pcmylusm\
                                                                                                                4⤵
                                                                                                                  PID:4132
                                                                                                                • C:\Windows\SysWOW64\sc.exe
                                                                                                                  "C:\Windows\System32\sc.exe" create pcmylusm binPath= "C:\Windows\SysWOW64\pcmylusm\tlrsasti.exe /d\"C:\Users\Admin\Pictures\Adobe Films\X1vx_OecTiLADRDIshTn8MzB.exe\"" type= own start= auto DisplayName= "wifi support"
                                                                                                                  4⤵
                                                                                                                    PID:2660
                                                                                                                  • C:\Windows\SysWOW64\sc.exe
                                                                                                                    "C:\Windows\System32\sc.exe" description pcmylusm "wifi internet conection"
                                                                                                                    4⤵
                                                                                                                      PID:380
                                                                                                                    • C:\Windows\SysWOW64\sc.exe
                                                                                                                      "C:\Windows\System32\sc.exe" start pcmylusm
                                                                                                                      4⤵
                                                                                                                        PID:632
                                                                                                                      • C:\Windows\SysWOW64\netsh.exe
                                                                                                                        "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
                                                                                                                        4⤵
                                                                                                                          PID:3692
                                                                                                                      • C:\Users\Admin\Pictures\Adobe Films\lL_dorNVouEmC305bU_x8ucK.exe
                                                                                                                        "C:\Users\Admin\Pictures\Adobe Films\lL_dorNVouEmC305bU_x8ucK.exe"
                                                                                                                        3⤵
                                                                                                                          PID:1540
                                                                                                                        • C:\Users\Admin\Pictures\Adobe Films\I1bCZ6AsAxjJthUWNlAXBIE9.exe
                                                                                                                          "C:\Users\Admin\Pictures\Adobe Films\I1bCZ6AsAxjJthUWNlAXBIE9.exe"
                                                                                                                          3⤵
                                                                                                                            PID:4756
                                                                                                                          • C:\Users\Admin\Pictures\Adobe Films\03fv5j3WrmtAJErekXV7TRxV.exe
                                                                                                                            "C:\Users\Admin\Pictures\Adobe Films\03fv5j3WrmtAJErekXV7TRxV.exe"
                                                                                                                            3⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            PID:3596
                                                                                                                            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                                                                                                                              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                                                                                                                              4⤵
                                                                                                                                PID:1768
                                                                                                                            • C:\Users\Admin\Pictures\Adobe Films\9nxBuqZ4KmexvWMIkcVLG5iv.exe
                                                                                                                              "C:\Users\Admin\Pictures\Adobe Films\9nxBuqZ4KmexvWMIkcVLG5iv.exe"
                                                                                                                              3⤵
                                                                                                                                PID:1760
                                                                                                                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                                                                                                                                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                                                                                                                                  4⤵
                                                                                                                                    PID:832
                                                                                                                                • C:\Users\Admin\Pictures\Adobe Films\VlstlSNFEJHyhDCWCJdGTA1P.exe
                                                                                                                                  "C:\Users\Admin\Pictures\Adobe Films\VlstlSNFEJHyhDCWCJdGTA1P.exe"
                                                                                                                                  3⤵
                                                                                                                                  • Executes dropped EXE
                                                                                                                                  PID:2724
                                                                                                                                • C:\Users\Admin\Pictures\Adobe Films\mn38sXaZWDD2Fd2jhdpbF5Aw.exe
                                                                                                                                  "C:\Users\Admin\Pictures\Adobe Films\mn38sXaZWDD2Fd2jhdpbF5Aw.exe"
                                                                                                                                  3⤵
                                                                                                                                    PID:2780
                                                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\mn38sXaZWDD2Fd2jhdpbF5Aw.exe
                                                                                                                                      "C:\Users\Admin\Pictures\Adobe Films\mn38sXaZWDD2Fd2jhdpbF5Aw.exe"
                                                                                                                                      4⤵
                                                                                                                                        PID:3612
                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 3612 -s 568
                                                                                                                                          5⤵
                                                                                                                                            PID:4088
                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Updbdate.exe
                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\Updbdate.exe"
                                                                                                                                      2⤵
                                                                                                                                      • Executes dropped EXE
                                                                                                                                      PID:4212
                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Install.exe
                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\Install.exe"
                                                                                                                                      2⤵
                                                                                                                                      • Executes dropped EXE
                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                      • Suspicious use of WriteProcessMemory
                                                                                                                                      PID:4608
                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                        cmd.exe /c taskkill /f /im chrome.exe
                                                                                                                                        3⤵
                                                                                                                                        • Suspicious use of WriteProcessMemory
                                                                                                                                        PID:1384
                                                                                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                          taskkill /f /im chrome.exe
                                                                                                                                          4⤵
                                                                                                                                          • Kills process with taskkill
                                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                                          PID:1884
                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\pub2.exe
                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\pub2.exe"
                                                                                                                                      2⤵
                                                                                                                                      • Executes dropped EXE
                                                                                                                                      • Checks SCSI registry key(s)
                                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                                      • Suspicious behavior: MapViewOfSection
                                                                                                                                      PID:2672
                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Files.exe
                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\Files.exe"
                                                                                                                                      2⤵
                                                                                                                                      • Executes dropped EXE
                                                                                                                                      • Adds Run key to start application
                                                                                                                                      • Suspicious use of WriteProcessMemory
                                                                                                                                      PID:2140
                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                        3⤵
                                                                                                                                          PID:4780
                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                          3⤵
                                                                                                                                          • Executes dropped EXE
                                                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                                                          PID:4048
                                                                                                                                    • C:\Windows\system32\rUNdlL32.eXe
                                                                                                                                      rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                                      1⤵
                                                                                                                                      • Process spawned unexpected child process
                                                                                                                                      • Suspicious use of WriteProcessMemory
                                                                                                                                      PID:2816
                                                                                                                                      • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                        rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                                        2⤵
                                                                                                                                        • Loads dropped DLL
                                                                                                                                        PID:1268
                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 1268 -s 600
                                                                                                                                          3⤵
                                                                                                                                          • Program crash
                                                                                                                                          PID:1920
                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1268 -ip 1268
                                                                                                                                      1⤵
                                                                                                                                        PID:3192
                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 3472 -ip 3472
                                                                                                                                        1⤵
                                                                                                                                          PID:372
                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 488 -p 3472 -ip 3472
                                                                                                                                          1⤵
                                                                                                                                            PID:1332
                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 3472 -ip 3472
                                                                                                                                            1⤵
                                                                                                                                              PID:4904
                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 3472 -ip 3472
                                                                                                                                              1⤵
                                                                                                                                                PID:3236
                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 472 -p 3472 -ip 3472
                                                                                                                                                1⤵
                                                                                                                                                  PID:4240
                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 3472 -ip 3472
                                                                                                                                                  1⤵
                                                                                                                                                    PID:3320
                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 3472 -ip 3472
                                                                                                                                                    1⤵
                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                    PID:4780
                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 476 -p 3472 -ip 3472
                                                                                                                                                    1⤵
                                                                                                                                                      PID:1504
                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 3472 -ip 3472
                                                                                                                                                      1⤵
                                                                                                                                                        PID:1356
                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 3472 -ip 3472
                                                                                                                                                        1⤵
                                                                                                                                                          PID:5004
                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 3472 -ip 3472
                                                                                                                                                          1⤵
                                                                                                                                                            PID:2240
                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 3472 -ip 3472
                                                                                                                                                            1⤵
                                                                                                                                                              PID:1148
                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 476 -p 3472 -ip 3472
                                                                                                                                                              1⤵
                                                                                                                                                                PID:4984
                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 3472 -ip 3472
                                                                                                                                                                1⤵
                                                                                                                                                                  PID:3244
                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 3472 -ip 3472
                                                                                                                                                                  1⤵
                                                                                                                                                                    PID:4592
                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 3472 -ip 3472
                                                                                                                                                                    1⤵
                                                                                                                                                                      PID:1632
                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 3472 -ip 3472
                                                                                                                                                                      1⤵
                                                                                                                                                                        PID:4860
                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 472 -p 3472 -ip 3472
                                                                                                                                                                        1⤵
                                                                                                                                                                          PID:4004
                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 3472 -ip 3472
                                                                                                                                                                          1⤵
                                                                                                                                                                            PID:1804
                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 3472 -ip 3472
                                                                                                                                                                            1⤵
                                                                                                                                                                              PID:1536
                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 564 -p 3472 -ip 3472
                                                                                                                                                                              1⤵
                                                                                                                                                                                PID:2240
                                                                                                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                                                                                                C:\Windows\system32\svchost.exe -k netsvcs -p -s seclogon
                                                                                                                                                                                1⤵
                                                                                                                                                                                • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                • Suspicious use of WriteProcessMemory
                                                                                                                                                                                PID:1492
                                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 1016 -ip 1016
                                                                                                                                                                                1⤵
                                                                                                                                                                                  PID:2588
                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 576 -p 1016 -ip 1016
                                                                                                                                                                                  1⤵
                                                                                                                                                                                    PID:1672
                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 1016 -ip 1016
                                                                                                                                                                                    1⤵
                                                                                                                                                                                      PID:3184
                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 1016 -ip 1016
                                                                                                                                                                                      1⤵
                                                                                                                                                                                        PID:2088
                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 1016 -ip 1016
                                                                                                                                                                                        1⤵
                                                                                                                                                                                          PID:844
                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 1016 -ip 1016
                                                                                                                                                                                          1⤵
                                                                                                                                                                                            PID:3056
                                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 1016 -ip 1016
                                                                                                                                                                                            1⤵
                                                                                                                                                                                              PID:2044
                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 564 -p 1016 -ip 1016
                                                                                                                                                                                              1⤵
                                                                                                                                                                                                PID:2060
                                                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 576 -p 1016 -ip 1016
                                                                                                                                                                                                1⤵
                                                                                                                                                                                                  PID:4040
                                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 564 -p 1016 -ip 1016
                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                    PID:3260
                                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 472 -p 1016 -ip 1016
                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                      PID:2816
                                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 180 -p 1016 -ip 1016
                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                        PID:5012
                                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 488 -p 1016 -ip 1016
                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                          PID:1472
                                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 180 -p 1016 -ip 1016
                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                            PID:3984
                                                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 1016 -ip 1016
                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                              PID:4460
                                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 472 -p 1016 -ip 1016
                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                PID:1048
                                                                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 496 -p 1460 -ip 1460
                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                  PID:3664
                                                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 576 -p 1460 -ip 1460
                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                    PID:5008
                                                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 488 -p 1460 -ip 1460
                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                      PID:1096
                                                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 1460 -ip 1460
                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                        PID:1832
                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 1460 -ip 1460
                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                          PID:3440
                                                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 1460 -ip 1460
                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                            PID:4640
                                                                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 1460 -ip 1460
                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                              PID:4088
                                                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 388 -p 1460 -ip 1460
                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                PID:4164
                                                                                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 1460 -ip 1460
                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                  PID:1924
                                                                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 496 -p 1460 -ip 1460
                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                    PID:4160
                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 1460 -ip 1460
                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                      PID:4756
                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 1460 -ip 1460
                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                        PID:3316
                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 1460 -ip 1460
                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                          PID:2240
                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 496 -p 1460 -ip 1460
                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                            PID:3428
                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 488 -p 1460 -ip 1460
                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                              PID:1028
                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 1460 -ip 1460
                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                PID:1384
                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 1460 -ip 1460
                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                  PID:1576
                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 496 -p 1460 -ip 1460
                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                    PID:2748
                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 180 -p 1460 -ip 1460
                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                      PID:3812
                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 1460 -ip 1460
                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                        PID:2608
                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 1460 -ip 1460
                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                          PID:3692
                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 1460 -ip 1460
                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                            PID:5012
                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 1460 -ip 1460
                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                              PID:1472
                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 564 -p 1460 -ip 1460
                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                PID:3984
                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 488 -p 1460 -ip 1460
                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                  PID:4460
                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 4760 -ip 4760
                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                    PID:4560
                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 4084 -ip 4084
                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                      PID:4444
                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 4760 -ip 4760
                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                        PID:4804
                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 3612 -ip 3612
                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                          PID:4280
                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 496 -p 4084 -ip 4084
                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                                                                          PID:1760
                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 588 -p 2524 -ip 2524
                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                            PID:1256
                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 4084 -ip 4084
                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                              PID:1720
                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 476 -p 4084 -ip 4084
                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                                                                              PID:4760
                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\pcmylusm\tlrsasti.exe
                                                                                                                                                                                                                                                                              C:\Windows\SysWOW64\pcmylusm\tlrsasti.exe /d"C:\Users\Admin\Pictures\Adobe Films\X1vx_OecTiLADRDIshTn8MzB.exe"
                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                PID:2456
                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                                  svchost.exe
                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                    PID:4448
                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 4084 -ip 4084
                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                    PID:380
                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 4352 -ip 4352
                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                      PID:4180
                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 584 -p 4804 -ip 4804
                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                        PID:4748
                                                                                                                                                                                                                                                                                      • C:\Windows\system32\WerFault.exe
                                                                                                                                                                                                                                                                                        C:\Windows\system32\WerFault.exe -pss -s 488 -p 664 -ip 664
                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                          PID:3068
                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 4084 -ip 4084
                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                            PID:4584
                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 4084 -ip 4084
                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                              PID:1580

                                                                                                                                                                                                                                                                                            Network

                                                                                                                                                                                                                                                                                            MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                                                                                                                            Execution

                                                                                                                                                                                                                                                                                            Scheduled Task

                                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                                            T1053

                                                                                                                                                                                                                                                                                            Persistence

                                                                                                                                                                                                                                                                                            Modify Existing Service

                                                                                                                                                                                                                                                                                            2
                                                                                                                                                                                                                                                                                            T1031

                                                                                                                                                                                                                                                                                            New Service

                                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                                            T1050

                                                                                                                                                                                                                                                                                            Registry Run Keys / Startup Folder

                                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                                            T1060

                                                                                                                                                                                                                                                                                            Scheduled Task

                                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                                            T1053

                                                                                                                                                                                                                                                                                            Privilege Escalation

                                                                                                                                                                                                                                                                                            New Service

                                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                                            T1050

                                                                                                                                                                                                                                                                                            Scheduled Task

                                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                                            T1053

                                                                                                                                                                                                                                                                                            Defense Evasion

                                                                                                                                                                                                                                                                                            Modify Registry

                                                                                                                                                                                                                                                                                            2
                                                                                                                                                                                                                                                                                            T1112

                                                                                                                                                                                                                                                                                            Disabling Security Tools

                                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                                            T1089

                                                                                                                                                                                                                                                                                            Credential Access

                                                                                                                                                                                                                                                                                            Credentials in Files

                                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                                            T1081

                                                                                                                                                                                                                                                                                            Discovery

                                                                                                                                                                                                                                                                                            Query Registry

                                                                                                                                                                                                                                                                                            3
                                                                                                                                                                                                                                                                                            T1012

                                                                                                                                                                                                                                                                                            System Information Discovery

                                                                                                                                                                                                                                                                                            4
                                                                                                                                                                                                                                                                                            T1082

                                                                                                                                                                                                                                                                                            Peripheral Device Discovery

                                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                                            T1120

                                                                                                                                                                                                                                                                                            Collection

                                                                                                                                                                                                                                                                                            Data from Local System

                                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                                            T1005

                                                                                                                                                                                                                                                                                            Command and Control

                                                                                                                                                                                                                                                                                            Web Service

                                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                                            T1102

                                                                                                                                                                                                                                                                                            Replay Monitor

                                                                                                                                                                                                                                                                                            Loading Replay Monitor...

                                                                                                                                                                                                                                                                                            Downloads

                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\103621DE9CD5414CC2538780B4B75751
                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                              54e9306f95f32e50ccd58af19753d929

                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                              eab9457321f34d4dcf7d4a0ac83edc9131bf7c57

                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                              45f94dceb18a8f738a26da09ce4558995a4fe02b971882e8116fc9b59813bb72

                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                              8711a4d866f21cdf4d4e6131ec4cfaf6821d0d22b90946be8b5a09ab868af0270a89bc326f03b858f0361a83c11a1531b894dfd1945e4812ba429a7558791f4f

                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\77EC63BDA74BD0D0E0426DC8F8008506
                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                              637481df32351129e60560d5a5c100b5

                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                              a46aee6e5a4a4893fba5806bcc14fc7fb3ce80ae

                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                              1f1029d94ca4656a577d554cedd79d447658f475af08620084897a5523587052

                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                              604bfd0a78a57dfddd45872803501ad89491e37e89e0778b0f13644fa9164ff509955a57469dfdd65a05bbedaf0acb669f68430e84800d17efe7d360a70569e3

                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\103621DE9CD5414CC2538780B4B75751
                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                              4fca40ec50f47dc810d49977dd0e54fd

                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                              6bdbc596feac12b456c74d38e3ac3b8e212e602b

                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                              da5f645d614b968114d1860557d93fe248e3a28940afa7b8de9fbf8bb64dea0a

                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                              17eb98813bb2711b91dd92c59674127f49d02d38c33794ff0b1ebd86c7a5071d400c8f0da65b8673501adc658ceb3365877b58d65894c1b542de158b14cfcca7

                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\77EC63BDA74BD0D0E0426DC8F8008506
                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                              3c977ceddbf703cfde1a7d5791cf83c6

                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                              ea4e8e26fb7f35696f2621564b4ee5578a4128ac

                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                              85510933ff87d8877c108a13eda523517422bbbd1d62e9b7f916db8323f81126

                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                              186716dee9e27ca378c96688354f1be0d7ae876a8775f424c4e592f0d89454aa9cd22e47c7a7b83efc2478e7bb3928eeca80ddb4fccb35135e0252a5bb88ca0d

                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\File.exe
                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                              ffa10b8f567a3594efeb6bafe7d10dde

                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                              88248fa822a13bffdb51aafb160df3aed75b8e3d

                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                              fd4c09eb1e21efd0c49f12f68a77aa91051a7e272bc819c13094c52c3fe27ef0

                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                              b3c7c71c0ffd17e9bf0e575016e96243d25d4a696a5e3236f564d6c27aaef1a91b68d82ccdafcb5b429e354a9656da309be1a9e0049dc966d40b990efc7d3f82

                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\File.exe
                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                              ffa10b8f567a3594efeb6bafe7d10dde

                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                              88248fa822a13bffdb51aafb160df3aed75b8e3d

                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                              fd4c09eb1e21efd0c49f12f68a77aa91051a7e272bc819c13094c52c3fe27ef0

                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                              b3c7c71c0ffd17e9bf0e575016e96243d25d4a696a5e3236f564d6c27aaef1a91b68d82ccdafcb5b429e354a9656da309be1a9e0049dc966d40b990efc7d3f82

                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Files.exe
                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                              2d0217e0c70440d8c82883eadea517b9

                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                              f3b7dd6dbb43b895ba26f67370af99952b7d83cb

                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                              d8ede520a96e7eff75e753691e1dd2c764a3171ffa0144675c3e08f4be027c01

                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                              6d7779a1f0dd54c0598bfb68f5e01a309021437a8b578353a063baf7c5ac2b29e5706ba51d1c1831e1517c5ea6fa662744c3f3e68a0e094c3b83ca9ed134413d

                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Files.exe
                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                              2d0217e0c70440d8c82883eadea517b9

                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                              f3b7dd6dbb43b895ba26f67370af99952b7d83cb

                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                              d8ede520a96e7eff75e753691e1dd2c764a3171ffa0144675c3e08f4be027c01

                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                              6d7779a1f0dd54c0598bfb68f5e01a309021437a8b578353a063baf7c5ac2b29e5706ba51d1c1831e1517c5ea6fa662744c3f3e68a0e094c3b83ca9ed134413d

                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Folder.exe
                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                              b89068659ca07ab9b39f1c580a6f9d39

                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                              7e3e246fcf920d1ada06900889d099784fe06aa5

                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                              9d225182e9a8f073e8cf1d60a8258369a394bcae5fbc52d845d71a0fa440539c

                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                              940690b0844e678e45ead2e7639407ffac43ab45265d2682a4c2e6400ac8fa2188c50a3b17dad241517dd4624ee92d159c7e6d59c8d069b9edd1445115255d52

                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Folder.exe
                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                              b89068659ca07ab9b39f1c580a6f9d39

                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                              7e3e246fcf920d1ada06900889d099784fe06aa5

                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                              9d225182e9a8f073e8cf1d60a8258369a394bcae5fbc52d845d71a0fa440539c

                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                              940690b0844e678e45ead2e7639407ffac43ab45265d2682a4c2e6400ac8fa2188c50a3b17dad241517dd4624ee92d159c7e6d59c8d069b9edd1445115255d52

                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Folder.exe
                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                              b89068659ca07ab9b39f1c580a6f9d39

                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                              7e3e246fcf920d1ada06900889d099784fe06aa5

                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                              9d225182e9a8f073e8cf1d60a8258369a394bcae5fbc52d845d71a0fa440539c

                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                              940690b0844e678e45ead2e7639407ffac43ab45265d2682a4c2e6400ac8fa2188c50a3b17dad241517dd4624ee92d159c7e6d59c8d069b9edd1445115255d52

                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Info.exe
                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                              165c8d385e0af406deb1089b621c28db

                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                              3d7b93f834a08a9bc790290a20aaf835aaaf9c5c

                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                              7dc6c82e185577088f88e349a6d315138cdbed3956cbb6be5af1f9c098642a33

                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                              0bbc83a67cfb0ca2f4976b04e84ba60d708ffb7f66050da73cd0a0f28cde09dfde9b762ff5ceca35c22f5461576c47e190342470c470c6360bfb4edad8e34e14

                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Info.exe
                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                              165c8d385e0af406deb1089b621c28db

                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                              3d7b93f834a08a9bc790290a20aaf835aaaf9c5c

                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                              7dc6c82e185577088f88e349a6d315138cdbed3956cbb6be5af1f9c098642a33

                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                              0bbc83a67cfb0ca2f4976b04e84ba60d708ffb7f66050da73cd0a0f28cde09dfde9b762ff5ceca35c22f5461576c47e190342470c470c6360bfb4edad8e34e14

                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Info.exe
                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                              165c8d385e0af406deb1089b621c28db

                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                              3d7b93f834a08a9bc790290a20aaf835aaaf9c5c

                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                              7dc6c82e185577088f88e349a6d315138cdbed3956cbb6be5af1f9c098642a33

                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                              0bbc83a67cfb0ca2f4976b04e84ba60d708ffb7f66050da73cd0a0f28cde09dfde9b762ff5ceca35c22f5461576c47e190342470c470c6360bfb4edad8e34e14

                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Install.exe
                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                              2d8ae85a8155eb6e73a00b731bf54927

                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                              31321387579b747a8524aee33f3ed666a11c59b8

                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                              b09541e6950cabd94ea006c019fbd732529bcad74e90c8e2c033dc5856eb93a0

                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                              29cc708326e636800d82d7239ac627b85b8dbcde3be3265a664d1be4798268b7ff170b26c31c3232229e44e9a08db56bd90e24f1910c419587230bd4e8b4ce3b

                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Install.exe
                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                              2d8ae85a8155eb6e73a00b731bf54927

                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                              31321387579b747a8524aee33f3ed666a11c59b8

                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                              b09541e6950cabd94ea006c019fbd732529bcad74e90c8e2c033dc5856eb93a0

                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                              29cc708326e636800d82d7239ac627b85b8dbcde3be3265a664d1be4798268b7ff170b26c31c3232229e44e9a08db56bd90e24f1910c419587230bd4e8b4ce3b

                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\SoCleanInst.exe
                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                              ef11eb43d9a2a7c19a88710851ce7245

                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                              d7747af6c7c1f149afeea7cff4e77a9bb4c6b790

                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                              8e2aacc0889c17e1dc499f64b7772a93cc8bdd0bf4813a7c2a2605e68d0c01a2

                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                              269c84c964fc2106be2842afc666f659dada44b9d7439be8e5d2b4b4605b87850aca83fab8730cb886aba8b2e3b9df5f2140389481802657e8382477e53a0089

                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\SoCleanInst.exe
                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                              ef11eb43d9a2a7c19a88710851ce7245

                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                              d7747af6c7c1f149afeea7cff4e77a9bb4c6b790

                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                              8e2aacc0889c17e1dc499f64b7772a93cc8bdd0bf4813a7c2a2605e68d0c01a2

                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                              269c84c964fc2106be2842afc666f659dada44b9d7439be8e5d2b4b4605b87850aca83fab8730cb886aba8b2e3b9df5f2140389481802657e8382477e53a0089

                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Updbdate.exe
                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                              a1aa92514ce7b4333ae24ee436bb1f9e

                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                              0b62cbf66c80a8972ccad005b3321a22bc86f2aa

                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                              b7e1af7d5710e5402489ad91151ba363a8f6f70bb25f937f906efa35dae7e5da

                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                              41ddcf05dac05bcecc0e46832da93235d8104501a62b38e164bbf2a53bd0f817f433ae5d867df5131932968679eba49ae342ec27cdb036a89a7099d6ad6a9809

                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Updbdate.exe
                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                              a1aa92514ce7b4333ae24ee436bb1f9e

                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                              0b62cbf66c80a8972ccad005b3321a22bc86f2aa

                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                              b7e1af7d5710e5402489ad91151ba363a8f6f70bb25f937f906efa35dae7e5da

                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                              41ddcf05dac05bcecc0e46832da93235d8104501a62b38e164bbf2a53bd0f817f433ae5d867df5131932968679eba49ae342ec27cdb036a89a7099d6ad6a9809

                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\axhub.dat
                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                              5fd2eba6df44d23c9e662763009d7f84

                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                              43530574f8ac455ae263c70cc99550bc60bfa4f1

                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                              2991e2231855661e94ef80a4202487a9d7dc7bebccab9a0b2a786cf0783a051f

                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                              321a86725e533dedb5b74e17218e6e53a49fa6ffc87d7f7da0f0b8441a081fe785f7846a76f67ef03ec3abddacbe8906b20a2f3ce8178896ec57090ef7ab0eb7

                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                              1c7be730bdc4833afb7117d48c3fd513

                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                              dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                              8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                              7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                              1c7be730bdc4833afb7117d48c3fd513

                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                              dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                              8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                              7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                              d98e33b66343e7c96158444127a117f6

                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                              bb716c5509a2bf345c6c1152f6e3e1452d39d50d

                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                              5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                              705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                              d98e33b66343e7c96158444127a117f6

                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                              bb716c5509a2bf345c6c1152f6e3e1452d39d50d

                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                              5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                              705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                              b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                              d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                              fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                              98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                              519649607715e48c21a724bfc04b8343

                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                              8f6816d7c8acf7badbfd9a9c6b457c2c8fec878d

                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                              f523bd5e486fd5f9700ed3e443c157203cb5dd73865ab67ec8aa3610a965d13a

                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                              8f53f03703088e05e2712bed507aec340030f09ccf8804e3483d154722026c6fac52d3beeffd49720700e5bff267e821774c6345493b0cfa8addd3b59ab55408

                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                              a6279ec92ff948760ce53bba817d6a77

                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                              5345505e12f9e4c6d569a226d50e71b5a572dce2

                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                              8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                              213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                              a6279ec92ff948760ce53bba817d6a77

                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                              5345505e12f9e4c6d569a226d50e71b5a572dce2

                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                              8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                              213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                              7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                              1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                              a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                              3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                              7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                              1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                              a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                              3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\md9_1sjm.exe
                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                              68737ab1a037878a37f0b3e114edaaf8

                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                              0ba735d99c77cb69937f8fcf89c6a9e3bc495512

                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                              7bf16a22ac10e1dc50dc302c7d1c196dff361ee5c8e830ddb0cec90b548b483a

                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                              f30fa001c604fe4aee324fc4af5b784feae262a62983bd2364721f83ad2522b714c0286b97569b927da5741339d8a0633cbd6abcae3e45f943d5f4ae9168b271

                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\md9_1sjm.exe
                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                              68737ab1a037878a37f0b3e114edaaf8

                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                              0ba735d99c77cb69937f8fcf89c6a9e3bc495512

                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                              7bf16a22ac10e1dc50dc302c7d1c196dff361ee5c8e830ddb0cec90b548b483a

                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                              f30fa001c604fe4aee324fc4af5b784feae262a62983bd2364721f83ad2522b714c0286b97569b927da5741339d8a0633cbd6abcae3e45f943d5f4ae9168b271

                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\pub2.exe
                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                              5308d1e75211592537867a6da16505c9

                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                              7760cdf681fc8969bfdd9fb9b7b5b625ca31f1bd

                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                              b7ca91d094b124c955a6759efb9e7b5744775269345908643d8c8f48adbde879

                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                              9fb3ccf71fe4c600af9fb90aef63235121d28003dfafb79c928ba6ae55dadf527d3c833ef6201c045584ff91a8a0db45f9e23c7838094a302ee2038952d42ba3

                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\pub2.exe
                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                              5308d1e75211592537867a6da16505c9

                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                              7760cdf681fc8969bfdd9fb9b7b5b625ca31f1bd

                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                              b7ca91d094b124c955a6759efb9e7b5744775269345908643d8c8f48adbde879

                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                              9fb3ccf71fe4c600af9fb90aef63235121d28003dfafb79c928ba6ae55dadf527d3c833ef6201c045584ff91a8a0db45f9e23c7838094a302ee2038952d42ba3

                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Pictures\Adobe Films\03fv5j3WrmtAJErekXV7TRxV.exe
                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                              f43492db13513789dd46619891d05b61

                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                              385b2953b953ac130c1ce8b3a57b7847fcfde587

                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                              9da5211e8672995c4804f6418c40d95f147cb7e4c64d718defdde8f75314791b

                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                              e86c127ed3df2e587208e2cf1d46f5fc8dfd08a5c9b74dd1bf0717d05ce348ddd40f0d74a2febee6c8406a70fc9ff38acadec2bde631b51e5e3633393f2a2988

                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Pictures\Adobe Films\9nxBuqZ4KmexvWMIkcVLG5iv.exe
                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                              b812c190f2b4f0a3b0d52f2b5f128dc4

                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                              4e3734da736235fd336c0fb64019d3c81209dcef

                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                              776d285d1ed74d121d9c578e169a3a95a4977267c1289a86efec21bbf9769b1e

                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                              7f7ee3d887afc46b6f4d70d182966e60494b16cf97adf08c1e6ba5604e3834002109b0c303aa72768ebbdf670b4338e500d2849e9879b2a0fb2da36511a53184

                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Pictures\Adobe Films\I1bCZ6AsAxjJthUWNlAXBIE9.exe
                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                              8575337b5fc63cc89cd12126ae88c5fd

                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                              4125f5d62132b670e28dc0d5830759a47c06d7b6

                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                              74c38963e3d81d4c6375139b91b625ceda7ceca3ba64ed75cd94abe3d7de68b7

                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                              71b676c2932bf9511bf560cb70b960a4ccfb028657f1248a57ce3e431c92d99c47a091ce1e38d04a133f2f108c4ddcc10227ed4ebea6feb5420f9f13024ce76c

                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Pictures\Adobe Films\I1bCZ6AsAxjJthUWNlAXBIE9.exe
                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                              8575337b5fc63cc89cd12126ae88c5fd

                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                              4125f5d62132b670e28dc0d5830759a47c06d7b6

                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                              74c38963e3d81d4c6375139b91b625ceda7ceca3ba64ed75cd94abe3d7de68b7

                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                              71b676c2932bf9511bf560cb70b960a4ccfb028657f1248a57ce3e431c92d99c47a091ce1e38d04a133f2f108c4ddcc10227ed4ebea6feb5420f9f13024ce76c

                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Pictures\Adobe Films\LQF3kr7ewAImop9yAp8KJTEJ.exe
                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                              066dd2538407a6ae20996556d4f67d50

                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                              5586f384bb7441a529b4d4d24bb2f50578bf7f2a

                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                              30f8d690fcd9bc1e0020f6b3a916ad71e5b2df3cdb17e02e5a1565b579bf7319

                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                              a0500413cca66e65b5bd37a5ac444223dae2139df43c7797ec259e83825fb5b3041b32d88f460ba5092f9068b95cbf0c49200b6f60103be0ed4a09abb4f85a89

                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Pictures\Adobe Films\RU_GK2Krzh42r1EMgV5pYIKR.exe
                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                              86f6bb10651a4bb77302e779eb1359de

                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                              e924e660f34202beb56c2045e44dfd19aec4f0e3

                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                              d2c52bc9e809b220bb23b809943a7343d06f0c124a0e09b2fc2544d4e5480d5c

                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                              7efb62ee1ce8d09f3ca5dc4807ed9614102b159c630c91fb0f49dd482b7097bea9e461c52ebdd0b31c0675a46a3f47a454f68dab19ee94a2ca102cdc1ab94eab

                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Pictures\Adobe Films\RU_GK2Krzh42r1EMgV5pYIKR.exe
                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                              86f6bb10651a4bb77302e779eb1359de

                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                              e924e660f34202beb56c2045e44dfd19aec4f0e3

                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                              d2c52bc9e809b220bb23b809943a7343d06f0c124a0e09b2fc2544d4e5480d5c

                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                              7efb62ee1ce8d09f3ca5dc4807ed9614102b159c630c91fb0f49dd482b7097bea9e461c52ebdd0b31c0675a46a3f47a454f68dab19ee94a2ca102cdc1ab94eab

                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Pictures\Adobe Films\S59DAqjUhwZq2aPxOIhPzrJT.exe
                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                              473d5700628415b61d817929095b6e9e

                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                              258e50be8a0a965032f1f666f81fc514df34ba3e

                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                              17b3668f8bd12ee1182a7cd2045afa92865ca67e4fbd3f09357d8e56aacb62eb

                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                              045c5297e1588383b405991174007ce8c651fae4d980b032973fea5d672011e103ebcece4dccfaf5e74d20b5ed32028fa40ad3a0ebf26ce041f962d99ed3bedd

                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Pictures\Adobe Films\SjiJplZUdxjPBlAKMnHyHHYn.exe
                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                              dabae535097a94f593d5afad04acd5ea

                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                              389a64c4e8c1601fba56576ee261fc953b53ae96

                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                              e0a33241f5c4ac8f304af0387ddc54da264c0a5101c822d0fc71b10af947b391

                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                              9846f4529b94b251ed21c9ae0e47ab19814973f62fbf082db845c9c484e79cd9de2523a4471426e721b698ba4a296eb233544035d66ef373c14bdda718730d05

                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Pictures\Adobe Films\SjiJplZUdxjPBlAKMnHyHHYn.exe
                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                              dabae535097a94f593d5afad04acd5ea

                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                              389a64c4e8c1601fba56576ee261fc953b53ae96

                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                              e0a33241f5c4ac8f304af0387ddc54da264c0a5101c822d0fc71b10af947b391

                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                              9846f4529b94b251ed21c9ae0e47ab19814973f62fbf082db845c9c484e79cd9de2523a4471426e721b698ba4a296eb233544035d66ef373c14bdda718730d05

                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Pictures\Adobe Films\UxQTMBNRc4XS9Pvn7Li7md76.exe
                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                              4492bd998a5e7c44c2f28ec0c27c6d92

                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                              171ed9f63176064175d3ec756262b176b1d408ed

                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                              ef8c5d6ad18655db347660f59cba5b6e6aa15670f14b657c952f17eb220cbb88

                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                              3484ca25e83abe3909e28f58deb07d48dc3434f084494b82183508db249126284e6dbe8fa54d0e7d6ce1d97f77021d99e4dbe7cde46ab19cc8554d90a7dc6150

                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Pictures\Adobe Films\VlstlSNFEJHyhDCWCJdGTA1P.exe
                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                              ab257d8f1d6ea3dd53151250ea80e435

                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                              6b72721ae4c76e6d2f3323dc50a38a36f83a3546

                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                              036f99c2d1ac8466bdad0ae578feb24b8ae2ea68e70a97106d85e4e3871ccf6c

                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                              3027461d6eeec0d02a93cf6ef1a68ea187a5b0bfd96ab267c00eeabd828011a73915f40b606e9fae4d3cce4cac8bd428782d70408f2a5d2cb42b8287b4a62faf

                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Pictures\Adobe Films\VlstlSNFEJHyhDCWCJdGTA1P.exe
                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                              ab257d8f1d6ea3dd53151250ea80e435

                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                              6b72721ae4c76e6d2f3323dc50a38a36f83a3546

                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                              036f99c2d1ac8466bdad0ae578feb24b8ae2ea68e70a97106d85e4e3871ccf6c

                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                              3027461d6eeec0d02a93cf6ef1a68ea187a5b0bfd96ab267c00eeabd828011a73915f40b606e9fae4d3cce4cac8bd428782d70408f2a5d2cb42b8287b4a62faf

                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Pictures\Adobe Films\YRcNrDc_UbxPYyE2BGLGr3vK.exe
                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                              332a794b5b556efc15e60b76a7f271d5

                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                              7d3bf89e875f1b520ee8cf7d1b47b9119a43b485

                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                              1d15eb4f6ec787f3e17936cb8689796ee7ee5fa041ec8a6ab8b5d1aa91bbfe60

                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                              037915e51bebe0f67d2c85a135e02fe9f0b46f3b229b6139c05f15a533fbf8f38ae87c8c02783329350c0ea81e5558d9eaa1dfce1428fff4bd452a3ed5e64f38

                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Pictures\Adobe Films\YRcNrDc_UbxPYyE2BGLGr3vK.exe
                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                              332a794b5b556efc15e60b76a7f271d5

                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                              7d3bf89e875f1b520ee8cf7d1b47b9119a43b485

                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                              1d15eb4f6ec787f3e17936cb8689796ee7ee5fa041ec8a6ab8b5d1aa91bbfe60

                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                              037915e51bebe0f67d2c85a135e02fe9f0b46f3b229b6139c05f15a533fbf8f38ae87c8c02783329350c0ea81e5558d9eaa1dfce1428fff4bd452a3ed5e64f38

                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Pictures\Adobe Films\eov7xmmKodY24pCDJZI417Yv.exe
                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                              5d8d5f15fffb32e789c4f5e4f439d25f

                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                              818867f91eea5f82852fb6b1b1e66cf851541c53

                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                              69d9619a442c10ccc5eb2157e045775f9c0e23c4874a0c2c211f3d8350d4269b

                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                              84ec218df3438b11c96e70f79b7666d316016459df201743a38fb357348eead311241e304ead2b5cd45460179f9395f67275b91a4db8b17fecbe3c722d18ccec

                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Pictures\Adobe Films\eov7xmmKodY24pCDJZI417Yv.exe
                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                              5d8d5f15fffb32e789c4f5e4f439d25f

                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                              818867f91eea5f82852fb6b1b1e66cf851541c53

                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                              69d9619a442c10ccc5eb2157e045775f9c0e23c4874a0c2c211f3d8350d4269b

                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                              84ec218df3438b11c96e70f79b7666d316016459df201743a38fb357348eead311241e304ead2b5cd45460179f9395f67275b91a4db8b17fecbe3c722d18ccec

                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Pictures\Adobe Films\mn38sXaZWDD2Fd2jhdpbF5Aw.exe
                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                              e7edde522e6bcd99c9b85c4e885453f5

                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                              f021f324929dff72c982a1bf293b6294e9b8863e

                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                              6ce97b1c324be843ddccfd3fb4bcedfa32e523f6d1c6b30c05f91d5d20a41f88

                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                              07fa12d6480a94853911d09197a2ca4e3ec0928a24e77fdfefde9b78c4526578c1127689ff295fdd1904faeccdb5dd19ee67036ac0c7f5e010dd9a9506240fda

                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Pictures\Adobe Films\mn38sXaZWDD2Fd2jhdpbF5Aw.exe
                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                              e7edde522e6bcd99c9b85c4e885453f5

                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                              f021f324929dff72c982a1bf293b6294e9b8863e

                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                              6ce97b1c324be843ddccfd3fb4bcedfa32e523f6d1c6b30c05f91d5d20a41f88

                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                              07fa12d6480a94853911d09197a2ca4e3ec0928a24e77fdfefde9b78c4526578c1127689ff295fdd1904faeccdb5dd19ee67036ac0c7f5e010dd9a9506240fda

                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Pictures\Adobe Films\nv_YBbEvKyBYExQKkaIT9d2Q.exe
                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                              8446d7818c5a7fff6839fe4be176f88e

                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                              b094ebde855d752565f9fce2ddfb93b264060904

                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                              c83b17d316e93347d1a282646c5eb340662c9a51e38f7ea4a233f8f23fe59652

                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                              f10e7c5bdf076278c678a860b413774a930996211dcd0dee96b323d56761207a08e7da5ffdaa33dc3a1f03738aad86cf855f48d8b70c72ff8b796ace3eb6c42d

                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Pictures\Adobe Films\nv_YBbEvKyBYExQKkaIT9d2Q.exe
                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                              8446d7818c5a7fff6839fe4be176f88e

                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                              b094ebde855d752565f9fce2ddfb93b264060904

                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                              c83b17d316e93347d1a282646c5eb340662c9a51e38f7ea4a233f8f23fe59652

                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                              f10e7c5bdf076278c678a860b413774a930996211dcd0dee96b323d56761207a08e7da5ffdaa33dc3a1f03738aad86cf855f48d8b70c72ff8b796ace3eb6c42d

                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Pictures\Adobe Films\uI7hiKZzMzUt40WZMjm5g8Kx.exe
                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                              3f22bd82ee1b38f439e6354c60126d6d

                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                              63b57d818f86ea64ebc8566faeb0c977839defde

                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                              265c2ddc8a21e6fa8dfaa38ef0e77df8a2e98273a1abfb575aef93c0cc8ee96a

                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                              b73e8e17e5e99d0e9edfb690ece8b0c15befb4d48b1c4f2fe77c5e3daf01df35858c06e1403a8636f86363708b80123d12122cb821a86b575b184227c760988f

                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Pictures\Adobe Films\uI7hiKZzMzUt40WZMjm5g8Kx.exe
                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                              3f22bd82ee1b38f439e6354c60126d6d

                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                              63b57d818f86ea64ebc8566faeb0c977839defde

                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                              265c2ddc8a21e6fa8dfaa38ef0e77df8a2e98273a1abfb575aef93c0cc8ee96a

                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                              b73e8e17e5e99d0e9edfb690ece8b0c15befb4d48b1c4f2fe77c5e3daf01df35858c06e1403a8636f86363708b80123d12122cb821a86b575b184227c760988f

                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Pictures\Adobe Films\ukI1kf7PVU2E3_YQzcKaMqoW.exe
                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                              d432d82dfedd999b3d6b7cec3f6f5985

                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                              fb0ea0f2d178d8aa91f989ee936b875a6e01ca92

                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                              432a96e7a625d04b2d13d4874c6137dbd8c305e2133d0792b969520fe4a1f06b

                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                              2b23ff0cd3d0f328aa742501ad55c4ec09dd85f7dbf7a6e1d06283e4d0279b7b6e4f96b4be6118ed0d1fadc007cc960bd77ce5199f80b2cd9535081b1407074a

                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Pictures\Adobe Films\ukI1kf7PVU2E3_YQzcKaMqoW.exe
                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                              d432d82dfedd999b3d6b7cec3f6f5985

                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                              fb0ea0f2d178d8aa91f989ee936b875a6e01ca92

                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                              432a96e7a625d04b2d13d4874c6137dbd8c305e2133d0792b969520fe4a1f06b

                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                              2b23ff0cd3d0f328aa742501ad55c4ec09dd85f7dbf7a6e1d06283e4d0279b7b6e4f96b4be6118ed0d1fadc007cc960bd77ce5199f80b2cd9535081b1407074a

                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Pictures\Adobe Films\wnPghP1G3_TnLmgySQNrPzpa.exe
                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                              9310bfb1db35bc14cabf2cfc8361d327

                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                              df86c90c95948eecca7091ce46393ebbb3276d73

                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                              ef61eeadbb81008ac7b88d5cd151e4215815674dc3d4e4e12f49f33775f4ed95

                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                              83a301b864c5a3d4336222a525388c5c5ee89dcebc695788edb41144adcc9eca2616bc8d8dfe35af7c119195eaf2cf9e502b9b98f01581a86f6e9b1550f077df

                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Pictures\Adobe Films\wnPghP1G3_TnLmgySQNrPzpa.exe
                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                              9310bfb1db35bc14cabf2cfc8361d327

                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                              df86c90c95948eecca7091ce46393ebbb3276d73

                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                              ef61eeadbb81008ac7b88d5cd151e4215815674dc3d4e4e12f49f33775f4ed95

                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                              83a301b864c5a3d4336222a525388c5c5ee89dcebc695788edb41144adcc9eca2616bc8d8dfe35af7c119195eaf2cf9e502b9b98f01581a86f6e9b1550f077df

                                                                                                                                                                                                                                                                                            • C:\Windows\rss\csrss.exe
                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                              165c8d385e0af406deb1089b621c28db

                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                              3d7b93f834a08a9bc790290a20aaf835aaaf9c5c

                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                              7dc6c82e185577088f88e349a6d315138cdbed3956cbb6be5af1f9c098642a33

                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                              0bbc83a67cfb0ca2f4976b04e84ba60d708ffb7f66050da73cd0a0f28cde09dfde9b762ff5ceca35c22f5461576c47e190342470c470c6360bfb4edad8e34e14

                                                                                                                                                                                                                                                                                            • C:\Windows\rss\csrss.exe
                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                              165c8d385e0af406deb1089b621c28db

                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                              3d7b93f834a08a9bc790290a20aaf835aaaf9c5c

                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                              7dc6c82e185577088f88e349a6d315138cdbed3956cbb6be5af1f9c098642a33

                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                              0bbc83a67cfb0ca2f4976b04e84ba60d708ffb7f66050da73cd0a0f28cde09dfde9b762ff5ceca35c22f5461576c47e190342470c470c6360bfb4edad8e34e14

                                                                                                                                                                                                                                                                                            • memory/384-306-0x0000000000400000-0x0000000000420000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              128KB

                                                                                                                                                                                                                                                                                            • memory/832-279-0x0000000000400000-0x0000000000420000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              128KB

                                                                                                                                                                                                                                                                                            • memory/1016-187-0x0000000000400000-0x00000000030E7000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              44.9MB

                                                                                                                                                                                                                                                                                            • memory/1016-186-0x0000000004D99000-0x00000000051D5000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              4.2MB

                                                                                                                                                                                                                                                                                            • memory/1460-191-0x0000000000400000-0x00000000030E7000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              44.9MB

                                                                                                                                                                                                                                                                                            • memory/1460-190-0x0000000005200000-0x000000000563C000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              4.2MB

                                                                                                                                                                                                                                                                                            • memory/1540-246-0x0000000000320000-0x0000000000338000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              96KB

                                                                                                                                                                                                                                                                                            • memory/1760-271-0x0000000002770000-0x0000000002771000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                            • memory/1760-267-0x0000000002A00000-0x0000000002A01000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                            • memory/1760-239-0x0000000002450000-0x00000000024B0000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              384KB

                                                                                                                                                                                                                                                                                            • memory/1760-270-0x0000000002750000-0x0000000002751000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                            • memory/1760-268-0x00000000029D0000-0x00000000029D1000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                            • memory/1760-245-0x00000000036A0000-0x00000000036A1000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                            • memory/1760-264-0x00000000029E0000-0x00000000029E1000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                            • memory/1760-263-0x0000000002970000-0x0000000002971000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                            • memory/1760-265-0x00000000029A0000-0x00000000029A1000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                            • memory/1760-266-0x0000000002990000-0x0000000002991000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                            • memory/1768-277-0x0000000000400000-0x0000000000420000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              128KB

                                                                                                                                                                                                                                                                                            • memory/1876-257-0x00000000027D0000-0x00000000027D1000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                            • memory/1876-254-0x00000000027C0000-0x00000000027C1000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                            • memory/1876-252-0x00000000029E0000-0x00000000029E1000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                            • memory/2024-167-0x0000000004710000-0x0000000004718000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              32KB

                                                                                                                                                                                                                                                                                            • memory/2024-176-0x0000000000400000-0x000000000062C000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              2.2MB

                                                                                                                                                                                                                                                                                            • memory/2024-143-0x0000000000030000-0x0000000000033000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              12KB

                                                                                                                                                                                                                                                                                            • memory/2024-221-0x00000000007BF000-0x000000000082B000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              432KB

                                                                                                                                                                                                                                                                                            • memory/2024-168-0x0000000004710000-0x0000000004718000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              32KB

                                                                                                                                                                                                                                                                                            • memory/2236-312-0x0000000000400000-0x000000000063D000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              2.2MB

                                                                                                                                                                                                                                                                                            • memory/2524-238-0x0000000000681000-0x00000000006D1000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              320KB

                                                                                                                                                                                                                                                                                            • memory/2620-178-0x0000000001390000-0x00000000013A5000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              84KB

                                                                                                                                                                                                                                                                                            • memory/2648-160-0x00007FFE82B80000-0x00007FFE83641000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              10.8MB

                                                                                                                                                                                                                                                                                            • memory/2648-134-0x00000000006B0000-0x00000000006E0000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              192KB

                                                                                                                                                                                                                                                                                            • memory/2672-175-0x0000000000400000-0x0000000002CBB000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              40.7MB

                                                                                                                                                                                                                                                                                            • memory/2672-174-0x0000000002CF0000-0x0000000002CF9000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              36KB

                                                                                                                                                                                                                                                                                            • memory/2692-201-0x00000000007E0000-0x0000000000808000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              160KB

                                                                                                                                                                                                                                                                                            • memory/2692-208-0x0000000071F40000-0x00000000726F0000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              7.7MB

                                                                                                                                                                                                                                                                                            • memory/2692-240-0x0000000005970000-0x00000000059D6000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              408KB

                                                                                                                                                                                                                                                                                            • memory/2692-220-0x0000000005070000-0x0000000005071000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                            • memory/2816-317-0x0000000010000000-0x0000000010D56000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              13.3MB

                                                                                                                                                                                                                                                                                            • memory/3472-171-0x0000000004BEB000-0x0000000005027000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              4.2MB

                                                                                                                                                                                                                                                                                            • memory/3472-172-0x0000000005170000-0x0000000005A96000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              9.1MB

                                                                                                                                                                                                                                                                                            • memory/3472-173-0x0000000000400000-0x00000000030E7000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              44.9MB

                                                                                                                                                                                                                                                                                            • memory/3492-243-0x0000000003030000-0x0000000003031000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                            • memory/3492-235-0x0000000071F40000-0x00000000726F0000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              7.7MB

                                                                                                                                                                                                                                                                                            • memory/3492-237-0x0000000000E70000-0x0000000000E9C000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              176KB

                                                                                                                                                                                                                                                                                            • memory/3596-242-0x0000000000A20000-0x0000000000A80000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              384KB

                                                                                                                                                                                                                                                                                            • memory/3612-297-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              1.2MB

                                                                                                                                                                                                                                                                                            • memory/3612-302-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              1.2MB

                                                                                                                                                                                                                                                                                            • memory/3612-296-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              1.2MB

                                                                                                                                                                                                                                                                                            • memory/3612-293-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              1.2MB

                                                                                                                                                                                                                                                                                            • memory/3704-249-0x0000000000711000-0x000000000071E000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              52KB

                                                                                                                                                                                                                                                                                            • memory/4036-248-0x00000000029B0000-0x00000000029B1000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                            • memory/4036-260-0x0000000000AA0000-0x0000000000B00000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              384KB

                                                                                                                                                                                                                                                                                            • memory/4084-253-0x000000000065E000-0x0000000000685000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              156KB

                                                                                                                                                                                                                                                                                            • memory/4204-258-0x0000000004EF0000-0x0000000005508000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              6.1MB

                                                                                                                                                                                                                                                                                            • memory/4204-230-0x0000000071F40000-0x00000000726F0000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              7.7MB

                                                                                                                                                                                                                                                                                            • memory/4204-228-0x00000000006D0000-0x00000000006F0000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              128KB

                                                                                                                                                                                                                                                                                            • memory/4212-157-0x0000000006B10000-0x0000000006B4C000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              240KB

                                                                                                                                                                                                                                                                                            • memory/4212-182-0x0000000006B50000-0x0000000006B51000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                            • memory/4212-179-0x0000000002430000-0x0000000002460000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              192KB

                                                                                                                                                                                                                                                                                            • memory/4212-183-0x0000000006B52000-0x0000000006B53000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                            • memory/4212-185-0x0000000006B54000-0x0000000006B56000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              8KB

                                                                                                                                                                                                                                                                                            • memory/4212-184-0x0000000006B53000-0x0000000006B54000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                            • memory/4212-177-0x000000000253D000-0x0000000002560000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              140KB

                                                                                                                                                                                                                                                                                            • memory/4212-180-0x0000000000400000-0x00000000023BF000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              31.7MB

                                                                                                                                                                                                                                                                                            • memory/4212-144-0x000000000253D000-0x0000000002560000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              140KB

                                                                                                                                                                                                                                                                                            • memory/4212-152-0x0000000006B60000-0x0000000007104000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              5.6MB

                                                                                                                                                                                                                                                                                            • memory/4212-153-0x0000000007110000-0x0000000007728000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              6.1MB

                                                                                                                                                                                                                                                                                            • memory/4212-154-0x00000000069E0000-0x00000000069F2000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              72KB

                                                                                                                                                                                                                                                                                            • memory/4212-155-0x0000000006A00000-0x0000000006B0A000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              1.0MB

                                                                                                                                                                                                                                                                                            • memory/4212-181-0x0000000071F40000-0x00000000726F0000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              7.7MB

                                                                                                                                                                                                                                                                                            • memory/4444-301-0x0000000000400000-0x0000000000420000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              128KB

                                                                                                                                                                                                                                                                                            • memory/4496-192-0x0000000004360000-0x000000000451E000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              1.7MB

                                                                                                                                                                                                                                                                                            • memory/4756-269-0x0000000071F40000-0x00000000726F0000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              7.7MB

                                                                                                                                                                                                                                                                                            • memory/4756-247-0x00000000009A0000-0x0000000000B54000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              1.7MB

                                                                                                                                                                                                                                                                                            • memory/4756-241-0x0000000076940000-0x0000000076B55000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              2.1MB

                                                                                                                                                                                                                                                                                            • memory/4756-262-0x00000000756C0000-0x000000007570C000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              304KB

                                                                                                                                                                                                                                                                                            • memory/4756-244-0x00000000009A0000-0x0000000000B54000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              1.7MB

                                                                                                                                                                                                                                                                                            • memory/4756-261-0x0000000002B50000-0x0000000002B51000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                            • memory/4756-251-0x00000000009A0000-0x0000000000B54000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              1.7MB

                                                                                                                                                                                                                                                                                            • memory/4756-236-0x00000000009A0000-0x0000000000B54000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              1.7MB

                                                                                                                                                                                                                                                                                            • memory/4756-250-0x0000000070890000-0x0000000070919000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              548KB

                                                                                                                                                                                                                                                                                            • memory/4756-234-0x0000000000F90000-0x0000000000F91000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                            • memory/4756-232-0x0000000001000000-0x0000000001046000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              280KB

                                                                                                                                                                                                                                                                                            • memory/4756-256-0x0000000076C00000-0x00000000771B3000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              5.7MB

                                                                                                                                                                                                                                                                                            • memory/4756-255-0x0000000005890000-0x0000000005891000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                            • memory/4760-259-0x0000000002150000-0x00000000021B0000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              384KB